Vulnerability CVE-2022-1215


Published: 2022-06-02

Description:
A format string vulnerability was found in libinput

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Freedesktop -> Libinput 

 References:
https://seclists.org/oss-sec/2022/q2/47

Copyright 2024, cxsecurity.com

 

Back to Top