Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-7870 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in getString in util/decompile.c in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7871 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 6.8 MEDIUM 8.8 HIGH
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT16 data. A crafted input will lead to a denial of service or possibly unspecified other impact.
CVE-2018-7872 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
An invalid memory address dereference was discovered in the function getName in libming 0.4.8 for CONSTANT16 data. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.
CVE-2018-7868 2 Debian, Libming 2 Debian Linux, Libming 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
There is a heap-based buffer over-read in the getName function of util/decompile.c in libming 0.4.8 for CONSTANT8 data. A Crafted input will lead to a denial of service attack.
CVE-2018-20151 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 5.0 MEDIUM 7.5 HIGH
In WordPress before 4.9.9 and 5.x before 5.0.1, the user-activation page could be read by a search engine's web crawler if an unusual configuration were chosen. The search engine could then index and display a user's e-mail address and (rarely) the password that was generated by default.
CVE-2018-20152 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 4.0 MEDIUM 6.5 MEDIUM
In WordPress before 4.9.9 and 5.x before 5.0.1, authors could bypass intended restrictions on post types via crafted input.
CVE-2018-20153 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 3.5 LOW 5.4 MEDIUM
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.
CVE-2018-20150 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 4.3 MEDIUM 6.1 MEDIUM
In WordPress before 4.9.9 and 5.x before 5.0.1, crafted URLs could trigger XSS for certain use cases involving plugins.
CVE-2018-20149 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 3.5 LOW 5.4 MEDIUM
In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.
CVE-2018-20148 2 Debian, Wordpress 2 Debian Linux, Wordpress 2019-03-04 7.5 HIGH 9.8 CRITICAL
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could conduct PHP object injection attacks via crafted metadata in a wp.getMediaItem XMLRPC call. This is caused by mishandling of serialized data at phar:// URLs in the wp_get_attachment_thumb_file function in wp-includes/post.php.
CVE-2017-8362 2 Debian, Libsndfile Project 2 Debian Linux, Libsndfile 2019-03-04 4.3 MEDIUM 6.5 MEDIUM
The flac_buffer_copy function in flac.c in libsndfile 1.0.28 allows remote attackers to cause a denial of service (invalid read and application crash) via a crafted audio file.
CVE-2018-6794 2 Debian, Suricata-ids 2 Debian Linux, Suricata 2019-03-01 5.0 MEDIUM 5.3 MEDIUM
Suricata before 4.0.4 is prone to an HTTP detection bypass vulnerability in detect.c and stream-tcp.c. If a malicious server breaks a normal TCP flow and sends data before the 3-way handshake is complete, then the data sent by the malicious server will be accepted by web clients such as a web browser or Linux CLI utilities, but ignored by Suricata IDS signatures. This mostly affects IDS signatures for the HTTP protocol and TCP stream content; signatures for TCP packets will inspect such network traffic as usual.
CVE-2018-6360 2 Debian, Mpv 2 Debian Linux, Mpv 2019-03-01 6.8 MEDIUM 8.8 HIGH
mpv through 0.28.0 allows remote attackers to execute arbitrary code via a crafted web site, because it reads HTML documents containing VIDEO elements, and accepts arbitrary URLs in a src attribute without a protocol whitelist in player/lua/ytdl_hook.lua. For example, an av://lavfi:ladspa=file= URL signifies that the product should call dlopen on a shared object file located at an arbitrary local pathname. The issue exists because the product does not consider that youtube-dl can provide a potentially unsafe URL.
CVE-2014-8145 3 Debian, Oracle, Sound Exchange Project 3 Debian Linux, Solaris, Sound Exchange 2019-03-01 7.5 HIGH N/A
Multiple heap-based buffer overflows in Sound eXchange (SoX) 14.4.1 and earlier allow remote attackers to have unspecified impact via a crafted WAV file to the (1) start_read or (2) AdpcmReadBlock function.
CVE-2018-6099 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2019-03-01 4.3 MEDIUM 6.5 MEDIUM
A lack of CORS checks in Blink in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.
CVE-2018-6086 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2019-03-01 6.8 MEDIUM 8.8 HIGH
A double-eviction in the Incognito mode cache that lead to a user-after-free in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
CVE-2018-6089 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2019-03-01 4.3 MEDIUM 6.5 MEDIUM
A lack of CORS checks, after a Service Worker redirected to a cross-origin PDF, in Service Worker in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to leak limited cross-origin data via a crafted HTML page.
CVE-2018-6090 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2019-03-01 6.8 MEDIUM 8.8 HIGH
An integer overflow that lead to a heap buffer-overflow in Skia in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
CVE-2018-6085 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2019-03-01 6.8 MEDIUM 8.8 HIGH
Re-entry of a destructor in Networking Disk Cache in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page.
CVE-2018-6101 3 Debian, Google, Redhat 5 Debian Linux, Chrome, Linux Desktop and 2 more 2019-03-01 5.1 MEDIUM 7.5 HIGH
A lack of host validation in DevTools in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code via a crafted HTML page, if the user is running a remote DevTools debugging server.