Lucene search

K

Ubuntu Touch Security Vulnerabilities

cve
cve

CVE-2014-1423

signond before 8.57+15.04.20141127.1-0ubuntu1, as used in Ubuntu Touch, did not properly restrict applications from querying oath tokens due to incorrect checks and the missing installation of the signon-apparmor-extension. An attacker could use this create a malicious click app that collects oauth...

5.9CVSS

5.4AI Score

0.001EPSS

2020-05-07 11:15 PM
66
cve
cve

CVE-2022-40297

UBports Ubuntu Touch 16.04 allows the screen-unlock passcode to be used for a privileged shell via Sudo. This passcode is only four digits, far below typical length/complexity for a user account's password. NOTE: a third party states "The described attack cannot be executed as demonstrated.

7.8CVSS

7.4AI Score

0.0005EPSS

2022-09-09 12:15 AM
47
3