Vulnerabilities (CVE)

Filtered by vendor Abrt Project Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4088 3 Abrt Project, Fedoraproject, Redhat 5 Abrt, Fedora, Enterprise Linux Desktop and 2 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
ABRT might allow attackers to obtain sensitive information from crash reports.
CVE-2015-1862 1 Abrt Project 1 Abrt 2023-12-10 6.9 MEDIUM 7.0 HIGH
The crash reporting feature in Abrt allows local users to gain privileges by leveraging an execve by root after a chroot into a user-specified directory in a namedspaced environment.