Max CVSS 7.2 Min CVSS 4.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-6454 4.9
An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can expl
20-02-2022 - 06:08 21-03-2019 - 16:01
CVE-2019-3842 4.4
In systemd before v242-rc4, it was discovered that pam_systemd does not properly sanitize the environment before using the XDG_SEAT variable. It is possible for an attacker, in some particular configurations, to set a XDG_SEAT environment variable wh
31-01-2022 - 18:51 09-04-2019 - 21:29
CVE-2018-6954 7.2
systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and la
31-01-2022 - 18:25 13-02-2018 - 20:29
Back to Top Mark selected
Back to Top