Vulnerabilities > Canonical > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-12-11 CVE-2013-5611 Security Bypass vulnerability in Mozilla Firefox
Mozilla Firefox before 26.0 does not properly remove the Application Installation doorhanger, which makes it easier for remote attackers to spoof a Web App installation site by controlling the timing of page navigation.
5.8
2013-11-23 CVE-2013-1058 Cryptographic Issues vulnerability in Canonical Maas and Ubuntu Linux
maas-import-pxe-files in MAAS before 13.10 does not verify the integrity of downloaded files, which allows remote attackers to modify these files via a man-in-the-middle (MITM) attack.
network
canonical CWE-310
5.8
2013-11-23 CVE-2013-6858 Cross-Site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in OpenStack Dashboard (Horizon) 2013.2 and earlier allow local users to inject arbitrary web script or HTML via an instance name to (1) "Volumes" or (2) "Network Topology" page.
4.3
2013-11-23 CVE-2013-4474 Improper Input Validation vulnerability in multiple products
Format string vulnerability in the extractPages function in utils/pdfseparate.cc in poppler before 0.24.3 allows remote attackers to cause a denial of service (crash) via format string specifiers in a destination filename.
network
low complexity
canonical freedesktop CWE-20
5.0
2013-11-18 CVE-2013-1057 Improper Input Validation vulnerability in Canonical Maas and Ubuntu Linux
Untrusted search path vulnerability in maas-import-pxe-files in MAAS before 13.10 allows local users to execute arbitrary code via a Trojan horse import_pxe_files configuration file in the current working directory.
4.4
2013-11-13 CVE-2013-4475 Permissions, Privileges, and Access Controls vulnerability in multiple products
Samba 3.2.x through 3.6.x before 3.6.20, 4.0.x before 4.0.11, and 4.1.x before 4.1.1, when vfs_streams_depot or vfs_streams_xattr is enabled, allows remote attackers to bypass intended file restrictions by leveraging ACL differences between a file and an associated alternate data stream (ADS).
network
high complexity
samba debian canonical CWE-264
4.0
2013-10-28 CVE-2013-4402 Improper Input Validation vulnerability in multiple products
The compressed packet parser in GnuPG 1.4.x before 1.4.15 and 2.0.x before 2.0.22 allows remote attackers to cause a denial of service (infinite recursion) via a crafted OpenPGP message.
network
low complexity
gnupg canonical CWE-20
5.0
2013-10-25 CVE-2013-1067 Permissions, Privileges, and Access Controls vulnerability in Canonical Ubuntu Linux
Apport 2.12.5 and earlier uses weak permissions for core dump files created by setuid binaries, which allows local users to obtain sensitive information by reading the file.
local
low complexity
canonical CWE-264
4.9
2013-10-16 CVE-2013-5807 Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication. 4.9
2013-10-16 CVE-2013-3839 Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.70 and earlier, 5.5.32 and earlier, and 5.6.12 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer.
network
low complexity
oracle mariadb canonical redhat debian
4.0