Max CVSS 4.9 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9846 4.9
QEMU (aka Quick Emulator) built with the Virtio GPU Device emulator support is vulnerable to a memory leakage issue. It could occur while updating the cursor data in update_cursor_data_virgl. A guest user/process could use this flaw to leak host memo
10-11-2020 - 18:54 29-12-2016 - 22:59
Back to Top Mark selected
Back to Top