Max CVSS 6.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-7393 6.5
In TigerVNC 1.7.1 (VNCSConnectionST.cxx VNCSConnectionST::fence), an authenticated client can cause a double free, leading to denial of service or potentially code execution.
13-01-2018 - 02:29 01-04-2017 - 02:59
Back to Top Mark selected
Back to Top