Vulnerabilities > Debian > Debian Linux > High

DATE CVE VULNERABILITY TITLE RISK
2022-06-16 CVE-2022-31625 Release of Invalid Pointer or Reference vulnerability in multiple products
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when using Postgres database extension, supplying invalid parameters to the parametrized query may lead to PHP attempting to free memory using uninitialized data as pointers.
network
high complexity
php debian CWE-763
8.1
2022-06-16 CVE-2022-31626 Classic Buffer Overflow vulnerability in multiple products
In PHP versions 7.4.x below 7.4.30, 8.0.x below 8.0.20, and 8.1.x below 8.1.7, when pdo_mysql extension with mysqlnd driver, if the third party is allowed to supply host to connect to and the password for the connection, password of excessive length can trigger a buffer overflow in PHP, which can lead to a remote code execution vulnerability.
network
low complexity
php debian CWE-120
8.8
2022-06-13 CVE-2022-32278 XFCE 4.16 allows attackers to execute arbitrary code because xdg-open can execute a .desktop file on an attacker-controlled FTP server.
network
low complexity
xfce debian
8.8
2022-06-10 CVE-2022-31042 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
Guzzle is an open source PHP HTTP client.
network
low complexity
guzzlephp drupal debian CWE-212
7.5
2022-06-10 CVE-2022-31043 Improper Cross-boundary Removal of Sensitive Data vulnerability in multiple products
Guzzle is an open source PHP HTTP client.
network
low complexity
guzzlephp drupal debian CWE-212
7.5
2022-06-09 CVE-2022-2000 Out-of-bounds Write vulnerability in multiple products
Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject apple debian CWE-787
7.8
2022-06-09 CVE-2022-31214 Improper Privilege Management vulnerability in multiple products
A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68.
7.8
2022-06-07 CVE-2019-9971 Improper Privilege Management vulnerability in multiple products
PhoneSystem Terminal in 3CX Phone System (Debian based installation) 16.0.0.1570 allows an attacker to gain root privileges by using sudo with the tcpdump command, without a password.
network
low complexity
3cx debian CWE-269
8.8
2022-06-07 CVE-2019-9972 Command Injection vulnerability in multiple products
PhoneSystem Terminal in 3CX Phone System (Debian based installation) 16.0.0.1570 allows an authenticated attacker to run arbitrary commands with the phonesystem user privileges because of "<space><space> followed by <shift><enter>" mishandling.
network
low complexity
3cx debian CWE-77
8.8
2022-06-02 CVE-2022-32250 Use After Free vulnerability in multiple products
net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
local
low complexity
linux fedoraproject debian netapp CWE-416
7.8