Vulnerabilities > Debian > Debian Linux > 10

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2012-5521 Reachable Assertion vulnerability in multiple products
quagga (ospf6d) 0.99.21 has a DoS flaw in the way the ospf6d daemon performs routes removal
low complexity
quagga debian redhat CWE-617
3.3
2019-11-22 CVE-2014-6311 Use of Insufficiently Random Values vulnerability in multiple products
generate_doygen.pl in ace before 6.2.7+dfsg-2 creates predictable file names in the /tmp directory which allows attackers to gain elevated privileges.
network
low complexity
vanderbilt debian CWE-330
5.0
2019-11-22 CVE-2014-6310 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in CHICKEN 4.9.0 and 4.9.0.1 may allow remote attackers to execute arbitrary code via the 'select' function.
network
low complexity
call-cc debian CWE-120
7.5
2019-11-22 CVE-2012-0812 Cross-site Scripting vulnerability in multiple products
PostfixAdmin 2.3.4 has multiple XSS vulnerabilities
4.3
2019-11-22 CVE-2015-7810 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
libbluray MountManager class has a time-of-check time-of-use (TOCTOU) race when expanding JAR files
3.3
2019-11-22 CVE-2015-5694 Infinite Loop vulnerability in multiple products
Designate does not enforce the DNS protocol limit concerning record set sizes
network
low complexity
openstack redhat debian CWE-835
4.0
2019-11-21 CVE-2014-5255 Race Condition vulnerability in multiple products
xcfa before 5.0.1 creates temporary files insecurely which could allow local users to launch a symlink attack and overwrite arbitrary files.
4.4
2019-11-21 CVE-2014-1936 Improper Input Validation vulnerability in multiple products
rc before 1.7.1-5 insecurely creates temporary files.
network
low complexity
rc-project debian CWE-20
5.0
2019-11-21 CVE-2014-1935 Improper Input Validation vulnerability in multiple products
9base 1:6-6 and 1:6-7 insecurely creates temporary files which results in predictable filenames.
network
low complexity
9base-project debian CWE-20
5.0
2019-11-21 CVE-2014-0083 Use of Password Hash With Insufficient Computational Effort vulnerability in multiple products
The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA passwords.
local
low complexity
net-ldap-project debian CWE-916
2.1