Max CVSS 4.9 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-2534 4.9
/sbin/pppoectl in BlackBerry QNX Neutrino RTOS 6.4.x and 6.5.x allows local users to obtain sensitive information by reading "bad parameter" lines in error messages, as demonstrated by reading the root password hash in /etc/shadow.
01-04-2014 - 06:29 18-03-2014 - 05:18
Back to Top Mark selected
Back to Top