Vulnerabilities > Nvidia > Virtual GPU Manager > 11.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-02 CVE-2020-5984 Use After Free vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin in which it may have the use-after-free vulnerability while freeing some resources, which may lead to denial of service, code execution, and information disclosure.
local
low complexity
nvidia CWE-416
4.6
2020-10-02 CVE-2020-5983 Out-of-bounds Write vulnerability in Nvidia Virtual GPU Manager
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin and the host driver kernel module, in which the potential exists to write to a memory location that is outside the intended boundary of the frame buffer memory allocated to guest operating systems, which may lead to denial of service or information disclosure.
local
low complexity
nvidia CWE-787
3.6