Max CVSS 4.6 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-5126 4.6
Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call.
12-02-2023 - 23:23 01-06-2016 - 22:59
Back to Top Mark selected
Back to Top