Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Unknown

CVE-2021-28211

Disclosure Date: June 11, 2021 (last updated October 07, 2023)
A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.