Max CVSS 4.6 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-13164 4.6
qemu-bridge-helper.c in QEMU 3.1 and 4.0.0 does not ensure that a network interface name (obtained from bridge.conf or a --br=bridge option) is limited to the IFNAMSIZ size, which can lead to an ACL bypass.
06-10-2022 - 19:51 03-07-2019 - 14:15
Back to Top Mark selected
Back to Top