Lucene search

K

Unity8 Security Vulnerabilities

cve
cve

CVE-2015-7946

Information Exposure vulnerability in Unity8 as used on the Ubuntu phone and possibly also in Unity8 shipped elsewhere. This allows an attacker to enable the MTP service by opening the emergency dialer. Fixed in 8.11+16.04.20160111.1-0ubuntu1 and 8.11+15.04.20160122-0ubuntu1.

7.3CVSS

4.7AI Score

0.001EPSS

2020-05-07 11:15 PM
64
cve
cve

CVE-2016-1573

Versions of Unity8 before 8.11+16.04.20160122-0ubuntu1 file plugins/Dash/CardCreator.js will execute any code found in place of a fallback image supplied by a scope.

7.8CVSS

7.7AI Score

0.0004EPSS

2019-04-22 04:29 PM
22