Max CVSS 8.3 Min CVSS 7.2 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-14633 8.3
A security flaw was found in the chap_server_compute_md5() function in the ISCSI target code in the Linux kernel in a way an authentication request from an ISCSI initiator is processed. An unauthenticated remote attacker can cause a stack buffer over
14-02-2023 - 21:13 25-09-2018 - 00:29
CVE-2018-14634 7.2
An integer overflow flaw was found in the Linux kernel's create_elf_tables() function. An unprivileged local user with access to SUID (or otherwise privileged) binary could use this flaw to escalate their privileges on the system. Kernel versions 2.6
13-02-2023 - 04:51 25-09-2018 - 21:29
Back to Top Mark selected
Back to Top