Max CVSS 7.9 Min CVSS 7.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-1111 7.9
DHCP packages in Red Hat Enterprise Linux 6 and 7, Fedora 28, and earlier are vulnerable to a command injection flaw in the NetworkManager integration script included in the DHCP client. A malicious DHCP server, or an attacker on the local network ab
12-02-2023 - 23:32 17-05-2018 - 16:29
Back to Top Mark selected
Back to Top