Max CVSS 7.2 Min CVSS 2.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-4344 7.2
Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command.
11-08-2020 - 15:21 04-10-2013 - 17:55
CVE-2013-4375 2.7
The qdisk PV disk backend in qemu-xen in Xen 4.2.x and 4.3.x before 4.3.1, and qemu 1.1 and other versions, allows local HVM guests to cause a denial of service (domain grant reference consumption) via unspecified vectors.
07-01-2017 - 02:59 19-01-2014 - 18:55
CVE-2013-4377 2.3
Use-after-free vulnerability in the virtio-pci implementation in Qemu 1.4.0 through 1.6.0 allows local users to cause a denial of service (daemon crash) by "hot-unplugging" a virtio device.
06-03-2014 - 04:47 11-10-2013 - 22:55
Back to Top Mark selected
Back to Top