Max CVSS 4.6 Min CVSS 4.6 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2013-4370 4.6
The ocaml binding for the xc_vcpu_getaffinity function in Xen 4.2.x and 4.3.x frees certain memory that may still be intended for use, which allows local users to cause a denial of service (heap corruption and crash) and possibly execute arbitrary co
07-01-2017 - 02:59 17-10-2013 - 23:55
Back to Top Mark selected
Back to Top