Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-6814 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-19 3.5 LOW 5.4 MEDIUM
In WordPress before 4.7.3, there is authenticated Cross-Site Scripting (XSS) via Media File Metadata. This is demonstrated by both (1) mishandling of the playlist shortcode in the wp_playlist_shortcode function in wp-includes/media.php and (2) mishandling of meta information in the renderTracks function in wp-includes/js/mediaelement/wp-playlist.js.
CVE-2017-6815 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-19 5.8 MEDIUM 6.1 MEDIUM
In WordPress before 4.7.3 (wp-includes/pluggable.php), control characters can trick redirect URL validation.
CVE-2017-5612 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-19 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in wp-admin/includes/class-wp-posts-list-table.php in the posts list table in WordPress before 4.7.2 allows remote attackers to inject arbitrary web script or HTML via a crafted excerpt.
CVE-2017-6817 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-19 3.5 LOW 5.4 MEDIUM
In WordPress before 4.7.3 (wp-includes/embed.php), there is authenticated Cross-Site Scripting (XSS) in YouTube URL Embeds.
CVE-2017-5194 2 Debian, Irssi 2 Debian Linux, Irssi 2019-03-18 5.0 MEDIUM 7.5 HIGH
Use-after-free vulnerability in Irssi before 0.8.21 allows remote attackers to cause a denial of service (crash) via an invalid nick message.
CVE-2017-5193 2 Debian, Irssi 2 Debian Linux, Irssi 2019-03-18 5.0 MEDIUM 7.5 HIGH
The nickcmp function in Irssi before 0.8.21 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a message without a nick.
CVE-2018-7740 4 Canonical, Debian, Linux and 1 more 7 Ubuntu Linux, Debian Linux, Linux Kernel and 4 more 2019-03-18 4.9 MEDIUM 5.5 MEDIUM
The resv_map_release function in mm/hugetlb.c in the Linux kernel through 4.15.7 allows local users to cause a denial of service (BUG) via a crafted application that makes mmap system calls and has a large pgoff argument to the remap_file_pages system call.
CVE-2017-8849 2 Debian, Smb4k Project 2 Debian Linux, Smb4k 2019-03-18 7.2 HIGH 7.8 HIGH
smb4k before 2.0.1 allows local users to gain root privileges by leveraging failure to verify arguments to the mount helper DBUS service.
CVE-2017-18241 3 Canonical, Debian, Linux 3 Ubuntu Linux, Debian Linux, Linux Kernel 2019-03-18 4.9 MEDIUM 5.5 MEDIUM
fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.
CVE-2017-5356 2 Debian, Irssi 2 Debian Linux, Irssi 2019-03-15 5.0 MEDIUM 7.5 HIGH
Irssi before 0.8.21 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a string containing a formatting sequence (%[) without a closing bracket (]).
CVE-2017-9061 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-15 4.3 MEDIUM 6.1 MEDIUM
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability exists when attempting to upload very large files, because the error message does not properly restrict presentation of the filename.
CVE-2017-9063 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-15 4.3 MEDIUM 6.1 MEDIUM
In WordPress before 4.7.5, a cross-site scripting (XSS) vulnerability related to the Customizer exists, involving an invalid customization session.
CVE-2017-9064 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-15 6.8 MEDIUM 8.8 HIGH
In WordPress before 4.7.5, a Cross Site Request Forgery (CSRF) vulnerability exists in the filesystem credentials dialog because a nonce is not required for updating credentials.
CVE-2017-9065 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-15 5.0 MEDIUM 7.5 HIGH
In WordPress before 4.7.5, there is a lack of capability checks for post meta data in the XML-RPC API.
CVE-2017-9066 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-15 5.0 MEDIUM 8.6 HIGH
In WordPress before 4.7.5, there is insufficient redirect validation in the HTTP class, leading to SSRF.
CVE-2018-0494 4 Canonical, Debian, Gnu and 1 more 6 Ubuntu Linux, Debian Linux, Wget and 3 more 2019-03-14 4.3 MEDIUM 6.5 MEDIUM
GNU Wget before 1.19.5 is prone to a cookie injection vulnerability in the resp_new function in http.c via a \r\n sequence in a continuation line.
CVE-2017-9469 2 Debian, Irssi 2 Debian Linux, Irssi 2019-03-14 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.3, when receiving certain incorrectly quoted DCC files, it tries to find the terminating quote one byte before the allocated memory. Thus, remote attackers might be able to cause a crash.
CVE-2017-9468 2 Debian, Irssi 2 Debian Linux, Irssi 2019-03-14 5.0 MEDIUM 7.5 HIGH
In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash.
CVE-2018-0492 2 Beep Project, Debian 2 Beep, Debian Linux 2019-03-14 4.4 MEDIUM 7.0 HIGH
Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.
CVE-2017-15565 2 Debian, Freedesktop 2 Debian Linux, Poppler 2019-03-14 6.8 MEDIUM 8.8 HIGH
In Poppler 0.59.0, a NULL Pointer Dereference exists in the GfxImageColorMap::getGrayLine() function in GfxState.cc via a crafted PDF document.