Max CVSS 4.6 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-16422 4.6
A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (
06-08-2019 - 17:15 04-09-2018 - 00:29
Back to Top Mark selected
Back to Top