Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Debian Subscribe
Total 8236 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-21408 3 Debian, Fedoraproject, Smarty 3 Debian Linux, Fedora, Smarty 2022-12-08 6.5 MEDIUM 8.8 HIGH
Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.43 and 4.0.3, template authors could run restricted static php methods. Users should upgrade to version 3.1.43 or 4.0.3 to receive a patch.
CVE-2019-16167 5 Canonical, Debian, Fedoraproject and 2 more 5 Ubuntu Linux, Debian Linux, Fedora and 2 more 2022-12-08 4.3 MEDIUM 5.5 MEDIUM
sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.
CVE-2019-19725 3 Canonical, Debian, Sysstat Project 3 Ubuntu Linux, Debian Linux, Sysstat 2022-12-08 7.5 HIGH 9.8 CRITICAL
sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c.
CVE-2019-20446 6 Canonical, Debian, Fedoraproject and 3 more 6 Ubuntu Linux, Debian Linux, Fedora and 3 more 2022-12-08 4.3 MEDIUM 6.5 MEDIUM
In xml.rs in GNOME librsvg before 2.46.2, a crafted SVG file with nested patterns can cause denial of service when passed to the library for processing. The attacker constructs pattern elements so that the number of final rendered objects grows exponentially.
CVE-2021-43618 3 Debian, Gmplib, Netapp 13 Debian Linux, Gmp, Active Iq Unified Manager and 10 more 2022-12-08 5.0 MEDIUM 7.5 HIGH
GNU Multiple Precision Arithmetic Library (GMP) through 6.2.1 has an mpz/inp_raw.c integer overflow and resultant buffer overflow via crafted input, leading to a segmentation fault on 32-bit platforms.
CVE-2022-3889 2 Debian, Google 2 Debian Linux, Chrome 2022-12-08 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-3888 2 Debian, Google 2 Debian Linux, Chrome 2022-12-08 N/A 8.8 HIGH
Use after free in WebCodecs in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-3887 2 Debian, Google 2 Debian Linux, Chrome 2022-12-08 N/A 8.8 HIGH
Use after free in Web Workers in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-3885 2 Debian, Google 2 Debian Linux, Chrome 2022-12-08 N/A 8.8 HIGH
Use after free in V8 in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-3890 2 Debian, Google 2 Debian Linux, Chrome 2022-12-08 N/A 9.6 CRITICAL
Heap buffer overflow in Crashpad in Google Chrome on Android prior to 107.0.5304.106 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
CVE-2022-3886 2 Debian, Google 2 Debian Linux, Chrome 2022-12-08 N/A 8.8 HIGH
Use after free in Speech Recognition in Google Chrome prior to 107.0.5304.106 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2022-1968 3 Apple, Debian, Vim 3 Macos, Debian Linux, Vim 2022-12-08 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1898 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-08 6.8 MEDIUM 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1516 2 Debian, Linux 2 Debian Linux, Linux Kernel 2022-12-08 4.9 MEDIUM 5.5 MEDIUM
A NULL pointer dereference flaw was found in the Linux kernel’s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.
CVE-2022-1851 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-08 6.8 MEDIUM 7.8 HIGH
Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.
CVE-2022-3234 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 N/A 7.8 HIGH
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.
CVE-2022-1616 4 Apple, Debian, Fedoraproject and 1 more 4 Macos, Debian Linux, Fedora and 1 more 2022-12-08 6.8 MEDIUM 7.8 HIGH
Use after free in append_command in GitHub repository vim/vim prior to 8.2.4895. This vulnerability is capable of crashing software, Bypass Protection Mechanism, Modify Memory, and possible remote execution
CVE-2022-3134 2 Debian, Vim 2 Debian Linux, Vim 2022-12-08 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0389.
CVE-2022-2946 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 N/A 7.8 HIGH
Use After Free in GitHub repository vim/vim prior to 9.0.0246.
CVE-2022-2285 3 Debian, Fedoraproject, Vim 3 Debian Linux, Fedora, Vim 2022-12-08 6.8 MEDIUM 7.8 HIGH
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.