Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-3166 3 Canonical, Debian, Postgresql 3 Ubuntu Linux, Debian Linux, Postgresql 2019-11-22 7.5 HIGH 9.8 CRITICAL
The snprintf implementation in PostgreSQL before 9.0.20, 9.1.x before 9.1.16, 9.2.x before 9.2.11, 9.3.x before 9.3.7, and 9.4.x before 9.4.2 does not properly handle system-call errors, which allows attackers to obtain sensitive information or have other unspecified impact via unknown vectors, as demonstrated by an out-of-memory error.
CVE-2011-0529 2 Debian, Weborf Project 2 Debian Linux, Weborf 2019-11-22 5.0 MEDIUM 7.5 HIGH
Weborf before 0.12.5 is affected by a Denial of Service (DOS) due to malformed fields in HTTP.
CVE-2018-8048 2 Debian, Loofah Project 2 Debian Linux, Loofah 2019-11-22 4.3 MEDIUM 6.1 MEDIUM
In the Loofah gem through 2.2.0 for Ruby, non-whitelisted HTML attributes may occur in sanitized output by republishing a crafted HTML fragment.
CVE-2016-1000236 2 Cookie-signature Project, Debian 2 Cookie-signature, Debian Linux 2019-11-21 3.5 LOW 4.4 MEDIUM
Node-cookie-signature before 1.0.6 is affected by a timing attack due to the type of comparison used.
CVE-2013-1816 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2019-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.
CVE-2013-1817 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2019-11-21 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 contains an error in the api.php script which allows remote attackers to obtain sensitive information.
CVE-2019-16993 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-21 6.8 MEDIUM 8.8 HIGH
In phpBB before 3.1.7-PL1, includes/acp/acp_bbcodes.php has improper verification of a CSRF token on the BBCode page in the Administration Control Panel. An actual CSRF attack is possible if an attacker also manages to retrieve the session id of a reauthenticated administrator prior to targeting them.
CVE-2010-4657 3 Debian, Php, Redhat 3 Debian Linux, Php, Enterprise Linux 2019-11-20 5.0 MEDIUM 7.5 HIGH
PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.
CVE-2011-1145 4 Debian, Opensuse, Redhat and 1 more 4 Debian Linux, Opensuse, Enterprise Linux and 1 more 2019-11-19 4.6 MEDIUM 7.8 HIGH
The SQLDriverConnect() function in unixODBC before 2.2.14p2 have a possible buffer overflow condition when specifying a large value for SAVEFILE parameter in the connection string.
CVE-2010-4661 5 Debian, Fedoraproject, Opensuse and 2 more 5 Debian Linux, Fedora, Opensuse and 2 more 2019-11-18 4.6 MEDIUM 7.8 HIGH
udisks before 1.0.3 allows a local user to load arbitrary Linux kernel modules.
CVE-2010-4664 3 Consolekit Project, Debian, Redhat 3 Consolekit, Debian Linux, Enterprise Linux 2019-11-18 6.5 MEDIUM 8.8 HIGH
In ConsoleKit before 0.4.2, an intended security policy restriction bypass was found. This flaw allows an authenticated system user to escalate their privileges by initiating a remote VNC session.
CVE-2010-5108 2 Debian, Edgewall 2 Debian Linux, Trac 2019-11-18 5.0 MEDIUM 7.5 HIGH
Trac 0.11.6 does not properly check workflow permissions before modifying a ticket. This can be exploited by an attacker to change the status and resolution of tickets without having proper permissions.
CVE-2012-4385 2 Debian, Trilexnet 2 Debian Linux, Letodms 2019-11-15 4.3 MEDIUM 6.5 MEDIUM
letodms 3.3.6 has CSRF via change password
CVE-2011-0544 2 Debian, Phpbb 2 Debian Linux, Phpbb 2019-11-15 4.3 MEDIUM 6.1 MEDIUM
phpbb 3.0.x-3.0.6 has an XSS vulnerability via the [flash] BB tag.
CVE-2010-3438 3 Debian, Fedoraproject, Libpoe-component-irc-perl Project 3 Debian Linux, Fedora, Libpoe-component-irc-perl 2019-11-14 7.5 HIGH 9.8 CRITICAL
libpoe-component-irc-perl before v6.32 does not remove carriage returns and line feeds. This can be used to execute arbitrary IRC commands by passing an argument such as "some text\rQUIT" to the 'privmsg' handler, which would cause the client to disconnect from the server.
CVE-2010-3299 2 Debian, Rubyonrails 2 Debian Linux, Rails 2019-11-14 4.3 MEDIUM 6.5 MEDIUM
The encrypt/decrypt functions in Ruby on Rails 2.3 are vulnerable to padding oracle attacks.
CVE-2010-3439 3 Cor-entertainment, Debian, Fedoraproject 3 Alien-arena, Debian Linux, Fedora 2019-11-14 4.0 MEDIUM 6.5 MEDIUM
It is possible to cause a DoS condition by causing the server to crash in alien-arena 7.33 by supplying various invalid parameters to the download command.
CVE-2012-4384 2 Debian, Trilexnet 2 Debian Linux, Letodms 2019-11-14 4.3 MEDIUM 6.1 MEDIUM
letodms has multiple XSS issues: Reflected XSS in Login Page, Stored XSS in Document Owner/User name, Stored XSS in Calendar
CVE-2010-3440 2 Babiloo Project, Debian 2 Babiloo, Debian Linux 2019-11-14 3.3 LOW 5.5 MEDIUM
babiloo 2.0.9 before 2.0.11 creates temporary files with predictable names when downloading and unpacking dictionary files, allowing a local attacker to overwrite arbitrary files.
CVE-2011-2897 3 Debian, Gnome, Redhat 3 Debian Linux, Gdk-pixbuf, Enterprise Linux 2019-11-14 7.5 HIGH 9.8 CRITICAL
gdk-pixbuf through 2.31.1 has GIF loader buffer overflow when initializing decompression tables due to an input validation flaw