Max CVSS 3.7 Min CVSS 3.7 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2014-0476 3.7
The slapper function in chkrootkit before 0.50 does not properly quote file paths, which allows local users to execute arbitrary code via a Trojan horse executable. NOTE: this is only a vulnerability when /tmp is not mounted with the noexec option.
19-09-2017 - 01:36 25-10-2014 - 22:55
Back to Top Mark selected
Back to Top