Vulnerabilities > Canonical

DATE CVE VULNERABILITY TITLE RISK
2019-09-17 CVE-2019-16392 Cross-site Scripting vulnerability in multiple products
SPIP before 3.1.11 and 3.2 before 3.2.5 allows prive/formulaires/login.php XSS via error messages.
network
low complexity
spip debian canonical CWE-79
6.1
2019-09-17 CVE-2019-16391 SPIP before 3.1.11 and 3.2 before 3.2.5 allows authenticated visitors to modify any published content and execute other modifications in the database.
network
low complexity
spip debian canonical
6.5
2019-09-17 CVE-2019-14835 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration.
7.8
2019-09-17 CVE-2019-16378 Authentication Bypass by Spoofing vulnerability in multiple products
OpenDMARC through 1.3.2 and 1.4.x through 1.4.0-Beta1 is prone to a signature-bypass vulnerability with multiple From: addresses, which might affect applications that consider a domain name to be relevant to the origin of an e-mail message.
network
low complexity
trusteddomain debian fedoraproject canonical CWE-290
critical
9.8
2019-09-17 CVE-2019-16239 Classic Buffer Overflow vulnerability in multiple products
process_http_response in OpenConnect before 8.05 has a Buffer Overflow when a malicious server uses HTTP chunked encoding with crafted chunk sizes.
network
low complexity
infradead fedoraproject debian canonical opensuse CWE-120
critical
9.8
2019-09-13 CVE-2019-15031 Information Exposure vulnerability in multiple products
In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via an interrupt.
local
low complexity
linux canonical opensuse redhat CWE-200
3.6
2019-09-13 CVE-2019-15030 Missing Authorization vulnerability in multiple products
In the Linux kernel through 5.2.14 on the powerpc platform, a local user can read vector registers of other users' processes via a Facility Unavailable exception.
local
low complexity
linux canonical opensuse redhat CWE-862
3.6
2019-09-12 CVE-2019-16275 Origin Validation Error vulnerability in multiple products
hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled.
low complexity
w1-fi debian canonical CWE-346
6.5
2019-09-11 CVE-2019-16237 Origin Validation Error vulnerability in multiple products
Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.
network
low complexity
dino canonical fedoraproject debian CWE-346
7.5
2019-09-11 CVE-2019-16236 Missing Authorization vulnerability in multiple products
Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.
network
low complexity
dino canonical fedoraproject debian CWE-862
7.5