In cifs-utils through 6.14, a... CVE-2022-27239

7.2 AV AC AU C I A
发布: 2022-04-27
修订: 2023-11-24

In cifs-utils through 6.14, a stack-based buffer overflow when parsing the mount.cifs ip= command-line argument could lead to local attackers gaining root privileges.

0%
暂无可用Exp或PoC
当前有60条受影响产品信息