Max CVSS 4.9 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-19524 4.9
In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.
31-10-2022 - 14:52 03-12-2019 - 16:15
Back to Top Mark selected
Back to Top