Vulnerabilities > Debian > Debian Linux

DATE CVE VULNERABILITY TITLE RISK
2015-01-09 CVE-2014-9269 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in helper_api.php in MantisBT 1.1.0a1 through 1.2.x before 1.2.18, when Extended project browser is enabled, allows remote attackers to inject arbitrary web script or HTML via the project cookie.
network
high complexity
mantisbt debian CWE-79
2.6
2015-01-08 CVE-2012-6684 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the RedCloth library 4.2.9 for Ruby and earlier allows remote attackers to inject arbitrary web script or HTML via a javascript: URI.
4.3
2014-12-31 CVE-2014-8145 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple heap-based buffer overflows in Sound eXchange (SoX) 14.4.1 and earlier allow remote attackers to have unspecified impact via a crafted WAV file to the (1) start_read or (2) AdpcmReadBlock function.
network
low complexity
sound-exchange-project debian oracle CWE-119
7.5
2014-12-29 CVE-2014-8132 Double free vulnerability in the ssh_packet_kexinit function in kex.c in libssh 0.5.x and 0.6.x before 0.6.4 allows remote attackers to cause a denial of service via a crafted kexinit packet.
network
low complexity
libssh debian opensuse fedoraproject canonical
5.0
2014-12-18 CVE-2014-3580 Remote Denial of Service vulnerability in Apache Subversion
The mod_dav_svn Apache HTTPD server module in Apache Subversion 1.x before 1.7.19 and 1.8.x before 1.8.11 allows remote attackers to cause a denial of service (NULL pointer dereference and server crash) via a REPORT request for a resource that does not exist.
network
low complexity
redhat apache debian apple
5.0
2014-12-16 CVE-2014-5353 Null Pointer Dereference vulnerability in multiple products
The krb5_ldap_get_password_policy_from_dn function in plugins/kdb/ldap/libkdb_ldap/ldap_pwd_policy.c in MIT Kerberos 5 (aka krb5) before 1.13.1, when the KDC uses LDAP, allows remote authenticated users to cause a denial of service (daemon crash) via a successful LDAP query with no results, as demonstrated by using an incorrect object type for a password policy.
3.5
2014-12-16 CVE-2014-9323 Null Pointer Dereference vulnerability in multiple products
The xdr_status_vector function in Firebird before 2.1.7 and 2.5.x before 2.5.3 SU1 allows remote attackers to cause a denial of service (NULL pointer dereference, segmentation fault, and crash) via an op_response action with a non-empty status.
network
low complexity
firebirdsql opensuse debian canonical CWE-476
5.0
2014-12-16 CVE-2014-9057 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the XML-RPC interface in Movable Type before 5.18, 5.2.x before 5.2.11, and 6.x before 6.0.6 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
debian sixapart CWE-89
7.5
2014-12-15 CVE-2014-6053 Data Processing Errors vulnerability in multiple products
The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier does not properly handle attempts to send a large amount of ClientCutText data, which allows remote attackers to cause a denial of service (memory consumption or daemon crash) via a crafted message that is processed by using a single unchecked malloc.
network
low complexity
libvncserver canonical debian CWE-19
5.0
2014-12-15 CVE-2014-6052 Improper Input Validation vulnerability in multiple products
The HandleRFBServerMessage function in libvncclient/rfbproto.c in LibVNCServer 0.9.9 and earlier does not check certain malloc return values, which allows remote VNC servers to cause a denial of service (application crash) or possibly execute arbitrary code by specifying a large screen size in a (1) FramebufferUpdate, (2) ResizeFrameBuffer, or (3) PalmVNCReSizeFrameBuffer message.
network
low complexity
libvncserver oracle debian canonical CWE-20
7.5