Lucene search

K

Unity8 (Ubuntu) Security Vulnerabilities

cve
cve

CVE-2015-7946

Information Exposure vulnerability in Unity8 as used on the Ubuntu phone and possibly also in Unity8 shipped elsewhere. This allows an attacker to enable the MTP service by opening the emergency dialer. Fixed in 8.11+16.04.20160111.1-0ubuntu1 and...

4.6CVSS

4.8AI Score

0.001EPSS

2020-05-07 11:15 PM
58
cve
cve

CVE-2016-1573

Versions of Unity8 before 8.11+16.04.20160122-0ubuntu1 file plugins/Dash/CardCreator.js will execute any code found in place of a fallback image supplied by a...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-04-22 04:29 PM
17
cve
cve

CVE-2016-1584

In all versions of Unity8 a running but not active application on a large-screen device could talk with Maliit and consume keyboard...

5.3CVSS

5.3AI Score

0.001EPSS

2019-04-22 04:29 PM
21