Lucene search

K

Usb-creator Security Vulnerabilities

cve
cve

CVE-2019-0129

Improper permissions for Intel(R) USB 3.0 Creator Utility all versions may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

6.9AI Score

0.0004EPSS

2019-03-14 08:29 PM
57
cve
cve

CVE-2015-3643

usb-creator before 0.2.38.3ubuntu0.1 on Ubuntu 12.04 LTS, before 0.2.56.3ubuntu0.1 on Ubuntu 14.04 LTS, before 0.2.62ubuntu0.3 on Ubuntu 14.10, and before 0.2.67ubuntu0.1 on Ubuntu 15.04 allows local users to gain privileges by leveraging a missing call check_polkit for the KVMTest...

7.8CVSS

7.7AI Score

0.001EPSS

2017-09-28 01:29 AM
18
cve
cve

CVE-2013-1063

usb-creator 0.2.47 before 0.2.47.1, 0.2.40 before 0.2.40ubuntu2, and 0.2.38 before 0.2.38.2 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a...

5.9AI Score

0.0004EPSS

2013-10-03 09:55 PM
23
cve
cve

CVE-2011-1828

usb-creator-helper in usb-creator before 0.2.28.3 does not enforce intended PolicyKit restrictions, which allows local users to perform arbitrary unmount operations via the UnmountFile method in a dbus-send...

6.2AI Score

0.0004EPSS

2011-05-16 06:55 PM
24