Max CVSS 4.6 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-5094 4.6
An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap, resulting in code execution. An attacker can corrupt a partition
27-06-2022 - 17:23 24-09-2019 - 22:15
CVE-2019-5188 4.4
A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack, resulting in code execution. An attacker can corrupt a partit
12-05-2022 - 20:14 08-01-2020 - 16:15
Back to Top Mark selected
Back to Top