Max CVSS 10.0 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-8432 10.0
In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introd
21-07-2021 - 11:39 29-01-2020 - 19:15
CVE-2020-10648 6.8
Das U-Boot through 2020.01 allows attackers to bypass verified boot restrictions and subsequently boot arbitrary images by providing a crafted FIT image to a system configured to boot the default configuration.
26-03-2021 - 14:47 19-03-2020 - 14:15
Back to Top Mark selected
Back to Top