Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1084 4 Canonical, Corosync, Debian and 1 more 4 Ubuntu Linux, Corosync, Debian Linux and 1 more 2023-01-31 7.5 HIGH 7.5 HIGH
corosync before version 2.4.4 is vulnerable to an integer overflow in exec/totemcrypto.c.
CVE-2019-16219 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-01-31 4.3 MEDIUM 6.1 MEDIUM
WordPress before 5.2.3 allows XSS in shortcode previews.
CVE-2019-16218 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-01-31 4.3 MEDIUM 6.1 MEDIUM
WordPress before 5.2.3 allows XSS in stored comments.
CVE-2019-16220 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-01-31 5.8 MEDIUM 6.1 MEDIUM
In WordPress before 5.2.3, validation and sanitization of a URL in wp_validate_redirect in wp-includes/pluggable.php could lead to an open redirect.
CVE-2019-16222 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-01-31 4.3 MEDIUM 6.1 MEDIUM
WordPress before 5.2.3 has an issue with URL sanitization in wp_kses_bad_protocol_once in wp-includes/kses.php that can lead to cross-site scripting (XSS) attacks.
CVE-2019-16221 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-01-31 4.3 MEDIUM 6.1 MEDIUM
WordPress before 5.2.3 allows reflected XSS in the dashboard.
CVE-2019-16217 2 Debian, Wordpress 2 Debian Linux, Wordpress 2023-01-31 4.3 MEDIUM 6.1 MEDIUM
WordPress before 5.2.3 allows XSS in media uploads because wp_ajax_upload_attachment is mishandled.
CVE-2022-47318 3 Debian, Fedoraproject, Ruby-git Project 3 Debian Linux, Fedora, Ruby-git 2023-01-31 N/A 8.0 HIGH
ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.
CVE-2022-22817 2 Debian, Python 2 Debian Linux, Pillow 2023-01-31 7.5 HIGH 9.8 CRITICAL
PIL.ImageMath.eval in Pillow before 9.0.0 allows evaluation of arbitrary expressions, such as ones that use the Python exec method. A lambda expression could also be used,
CVE-2022-22816 2 Debian, Python 2 Debian Linux, Pillow 2023-01-31 6.4 MEDIUM 6.5 MEDIUM
path_getbbox in path.c in Pillow before 9.0.0 has a buffer over-read during initialization of ImagePath.Path.
CVE-2022-40284 3 Debian, Fedoraproject, Tuxera 3 Debian Linux, Fedora, Ntfs-3g 2023-01-31 N/A 7.8 HIGH
A buffer overflow was discovered in NTFS-3G before 2022.10.3. Crafted metadata in an NTFS image can cause code execution. A local attacker can exploit this if the ntfs-3g binary is setuid root. A physically proximate attacker can exploit this if NTFS-3G software is configured to execute upon attachment of an external storage device.
CVE-2021-34552 3 Debian, Fedoraproject, Python 3 Debian Linux, Fedora, Pillow 2023-01-31 7.5 HIGH 9.8 CRITICAL
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker to pass controlled parameters directly into a convert function to trigger a buffer overflow in Convert.c.
CVE-2022-21127 3 Debian, Intel, Xen 5 Debian Linux, Sgx Dcap, Sgx Psw and 2 more 2023-01-31 2.1 LOW 5.5 MEDIUM
Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
CVE-2022-22815 2 Debian, Python 2 Debian Linux, Pillow 2023-01-31 6.4 MEDIUM 6.5 MEDIUM
path_getbbox in path.c in Pillow before 9.0.0 improperly initializes ImagePath.Path.
CVE-2018-11563 2 Debian, Otrs 2 Debian Linux, Otrs 2023-01-31 4.9 MEDIUM 4.6 MEDIUM
An issue was discovered in Open Ticket Request System (OTRS) 6.0.x through 6.0.7. A carefully constructed email could be used to inject and execute arbitrary stylesheet or JavaScript code in a logged in customer's browser in the context of the OTRS customer panel application.
CVE-2019-11730 4 Debian, Mozilla, Opensuse and 1 more 7 Debian Linux, Firefox, Firefox Esr and 4 more 2023-01-31 4.3 MEDIUM 6.5 MEDIUM
A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and they may uploaded to a server. It was demonstrated that in combination with a popular Android messaging app, if a malicious HTML attachment is sent to a user and they opened that attachment in Firefox, due to that app's predictable pattern for locally-saved file names, it is possible to read attachments the victim received from other correspondents. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
CVE-2019-14861 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2023-01-30 3.5 LOW 5.3 MEDIUM
All Samba versions 4.x.x before 4.9.17, 4.10.x before 4.10.11 and 4.11.x before 4.11.3 have an issue, where the (poorly named) dnsserver RPC pipe provides administrative facilities to modify DNS records and zones. Samba, when acting as an AD DC, stores DNS records in LDAP. In AD, the default permissions on the DNS partition allow creation of new records by authenticated users. This is used for example to allow machines to self-register in DNS. If a DNS record was created that case-insensitively matched the name of the zone, the ldb_qsort() and dns_name_compare() routines could be confused into reading memory prior to the list of DNS entries when responding to DnssrvEnumRecords() or DnssrvEnumRecords2() and so following invalid memory as a pointer.
CVE-2019-13741 4 Debian, Fedoraproject, Google and 1 more 7 Debian Linux, Fedora, Chrome and 4 more 2023-01-30 6.8 MEDIUM 8.8 HIGH
Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.
CVE-2019-13743 4 Debian, Fedoraproject, Google and 1 more 7 Debian Linux, Fedora, Chrome and 4 more 2023-01-30 4.3 MEDIUM 6.5 MEDIUM
Incorrect security UI in external protocol handling in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to spoof security UI via a crafted HTML page.
CVE-2019-13738 4 Debian, Fedoraproject, Google and 1 more 7 Debian Linux, Fedora, Chrome and 4 more 2023-01-30 4.3 MEDIUM 6.5 MEDIUM
Insufficient policy enforcement in navigation in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to bypass site isolation via a crafted HTML page.