Max CVSS 5.5 Min CVSS 3.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-3880 5.5
A flaw was found in the way samba implemented an RPC endpoint emulating the Windows registry service API. An unprivileged attacker could use this flaw to create a new registry hive file anywhere they have unix permissions which could lead to creation
29-08-2022 - 20:02 09-04-2019 - 16:29
CVE-2019-3870 3.6
A vulnerability was found in Samba from version (including) 4.9 to versions before 4.9.6 and 4.10.2. During the creation of a new Samba AD DC, files are created in a private subdirectory of the install location. This directory is typically mode 0700,
19-04-2022 - 15:34 09-04-2019 - 16:29
Back to Top Mark selected
Back to Top