CVE-2014-1846

Enlightenment before 0.17.6 might allow local users to gain privileges via vectors involving the gdb method.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enlightenment:enlightenment:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-27 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2014-1846

Mitre link : CVE-2014-1846

CVE.ORG link : CVE-2014-1846


JSON object : View

Products Affected

enlightenment

  • enlightenment
CWE
CWE-264

Permissions, Privileges, and Access Controls