Max CVSS 5.5 Min CVSS 5.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3880 5.5
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation
29-08-2022 - 20:02 09-04-2019 - 16:29
Back to Top Mark selected
Back to Top