Max CVSS 5.6 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19523 4.9
In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/adutux.c driver, aka CID-44efc269db79.
31-10-2022 - 14:52 03-12-2019 - 16:15
CVE-2019-19528 5.6
In the Linux kernel before 5.3.7, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/iowarrior.c driver, aka CID-edc4746f253d.
31-03-2020 - 14:01 03-12-2019 - 16:15
Back to Top Mark selected
Back to Top