Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21205 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-03 5.8 MEDIUM 8.1 HIGH
Insufficient policy enforcement in navigation in Google Chrome on iOS prior to 90.0.4430.72 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
CVE-2021-21208 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-03 4.3 MEDIUM 6.5 MEDIUM
Insufficient data validation in QR scanner in Google Chrome on iOS prior to 90.0.4430.72 allowed an attacker displaying a QR code to perform domain spoofing via a crafted QR code.
CVE-2021-21226 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-03 6.8 MEDIUM 9.6 CRITICAL
Use after free in navigation in Google Chrome prior to 90.0.4430.85 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2021-21207 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-03 6.8 MEDIUM 8.6 HIGH
Use after free in IndexedDB in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
CVE-2021-30163 2 Debian, Redmine 2 Debian Linux, Redmine 2021-06-03 5.0 MEDIUM 7.5 HIGH
Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to discover the names of private projects if issue-journal details exist that have changes to project_id values.
CVE-2021-20176 2 Debian, Imagemagick 2 Debian Linux, Imagemagick 2021-06-02 4.3 MEDIUM 5.5 MEDIUM
A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c. This flaw allows an attacker who submits a crafted file that is processed by ImageMagick to trigger undefined behavior through a division by zero. The highest threat from this vulnerability is to system availability.
CVE-2021-30164 2 Debian, Redmine 2 Debian Linux, Redmine 2021-06-02 7.5 HIGH 9.8 CRITICAL
Redmine before 4.0.8 and 4.1.x before 4.1.2 allows attackers to bypass the add_issue_notes permission requirement by leveraging the Issues API.
CVE-2021-21232 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-02 6.8 MEDIUM 8.8 HIGH
Use after free in Dev Tools in Google Chrome prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2020-27823 3 Debian, Fedoraproject, Uclouvain 3 Debian Linux, Fedora, Openjpeg 2021-06-02 6.8 MEDIUM 7.8 HIGH
A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted x,y offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
CVE-2021-21233 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2021-06-02 6.8 MEDIUM 8.8 HIGH
Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 90.0.4430.93 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-8980 4 Canonical, Debian, Linux and 1 more 4 Ubuntu Linux, Debian Linux, Linux Kernel and 1 more 2021-06-02 7.8 HIGH 7.5 HIGH
A memory leak in the kernel_read_file function in fs/exec.c in the Linux kernel through 4.20.11 allows attackers to cause a denial of service (memory consumption) by triggering vfs_read failures.
CVE-2019-15538 6 Canonical, Debian, Fedoraproject and 3 more 28 Ubuntu Linux, Debian Linux, Fedora and 25 more 2021-06-02 7.8 HIGH 7.5 HIGH
An issue was discovered in xfs_setattr_nonsize in fs/xfs/xfs_iops.c in the Linux kernel through 5.2.9. XFS partially wedges when a chgrp fails on account of being out of disk quota. xfs_setattr_nonsize is failing to unlock the ILOCK after the xfs_qm_vop_chown_reserve call fails. This is primarily a local DoS attack vector, but it might result as well in remote DoS if the XFS filesystem is exported for instance via NFS.
CVE-2021-21201 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-02 6.8 MEDIUM 9.6 CRITICAL
Use after free in permissions in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
CVE-2020-36308 2 Debian, Redmine 2 Debian Linux, Redmine 2021-06-01 5.0 MEDIUM 5.3 MEDIUM
Redmine before 4.0.7 and 4.1.x before 4.1.1 allows attackers to discover the subject of a non-visible issue by performing a CSV export and reading time entries.
CVE-2020-36307 2 Debian, Redmine 2 Debian Linux, Redmine 2021-06-01 4.3 MEDIUM 6.1 MEDIUM
Redmine before 4.0.7 and 4.1.x before 4.1.1 has stored XSS via textile inline links.
CVE-2020-36306 2 Debian, Redmine 2 Debian Linux, Redmine 2021-06-01 4.3 MEDIUM 6.1 MEDIUM
Redmine before 4.0.7 and 4.1.x before 4.1.1 has XSS via the back_url field.
CVE-2019-25026 2 Debian, Redmine 2 Debian Linux, Redmine 2021-06-01 5.0 MEDIUM 5.3 MEDIUM
Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.
CVE-2021-21204 4 Apple, Debian, Fedoraproject and 1 more 4 Mac Os X, Debian Linux, Fedora and 1 more 2021-06-01 6.8 MEDIUM 8.8 HIGH
Use after free in Blink in Google Chrome on OS X prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21203 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-01 6.8 MEDIUM 8.8 HIGH
Use after free in Blink in Google Chrome prior to 90.0.4430.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-21202 3 Debian, Fedoraproject, Google 3 Debian Linux, Fedora, Chrome 2021-06-01 6.8 MEDIUM 8.6 HIGH
Use after free in extensions in Google Chrome prior to 90.0.4430.72 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.