Max CVSS 7.6 Min CVSS 7.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-9940 7.6
The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.
28-12-2023 - 18:11 02-05-2017 - 21:59
Back to Top Mark selected
Back to Top