Max CVSS 7.2 Min CVSS 5.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-4539 7.2
Heap-based buffer overflow in the Cirrus VGA implementation in (1) KVM before kvm-82 and (2) QEMU on Debian GNU/Linux and Ubuntu might allow local users to gain privileges by using the VNC console for a connection, aka the LGD-54XX "bitblt" heap over
14-05-2021 - 18:37 29-12-2008 - 15:24
CVE-2008-2382 5.0
The protocol_client_msg function in vnc.c in the VNC server in (1) Qemu 0.9.1 and earlier and (2) KVM kvm-79 and earlier allows remote attackers to cause a denial of service (infinite loop) via a certain message.
02-11-2020 - 14:39 24-12-2008 - 18:29
Back to Top Mark selected
Back to Top