CVE Vulnerabilities

CVE-2024-38496

Published: Jul 15, 2024 | Modified: Jul 15, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

The vulnerability allows a malicious low-privileged PAM user to access information about other PAM users and their group memberships.

References