Lucene search

K
cvelistMitreCVELIST:CVE-2019-7221
HistoryMar 17, 2019 - 6:26 p.m.

CVE-2019-7221

2019-03-1718:26:10
mitre
www.cve.org
11

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

47.6%

The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.

References