Lucene search

K

Usb-Creator Security Vulnerabilities - 2013

cve
cve

CVE-2013-1063

usb-creator 0.2.47 before 0.2.47.1, 0.2.40 before 0.2.40ubuntu2, and 0.2.38 before 0.2.38.2 does not properly use D-Bus for communication with a polkit authority, which allows local users to bypass intended access restrictions by leveraging a PolkitUnixProcess PolkitSubject race condition via a (1)...

6.2AI Score

0.0004EPSS

2013-10-03 09:55 PM
31