Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-02-15 CVE-2020-7071 Improper Input Validation vulnerability in multiple products
In PHP versions 7.3.x below 7.3.26, 7.4.x below 7.4.14 and 8.0.0, when validating URL with functions like filter_var($url, FILTER_VALIDATE_URL), PHP will accept an URL with invalid password as valid URL.
network
low complexity
php debian netapp CWE-20
5.0
2021-02-14 CVE-2021-26929 Cross-site Scripting vulnerability in multiple products
An XSS issue was discovered in Horde Groupware Webmail Edition through 5.2.22 (where the Horde_Text_Filter library before 2.3.7 is used).
network
horde debian CWE-79
4.3
2021-02-11 CVE-2021-21311 Server-Side Request Forgery (SSRF) vulnerability in multiple products
Adminer is an open-source database management in a single PHP file.
network
low complexity
adminer debian CWE-918
6.4
2021-02-09 CVE-2021-26675 Out-of-bounds Write vulnerability in multiple products
A stack-based buffer overflow in dnsproxy in ConnMan before 1.39 could be used by network adjacent attackers to execute code.
low complexity
intel debian opensuse CWE-787
5.8
2021-02-08 CVE-2021-26910 Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability in multiple products
Firejail before 0.9.64.4 allows attackers to bypass intended access restrictions because there is a TOCTOU race condition between a stat operation and an OverlayFS mount operation.
6.9
2021-02-08 CVE-2021-21290 Creation of Temporary File in Directory with Incorrect Permissions vulnerability in multiple products
Netty is an open-source, asynchronous event-driven network application framework for rapid development of maintainable high performance protocol servers & clients.
local
low complexity
netty debian quarkus oracle netapp CWE-379
5.5
2021-02-06 CVE-2021-20176 A divide-by-zero flaw was found in ImageMagick 6.9.11-57 and 7.0.10-57 in gem.c.
local
low complexity
imagemagick debian
5.5
2021-02-02 CVE-2021-21285 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon.
network
low complexity
docker debian netapp CWE-754
6.5
2021-02-01 CVE-2021-3348 Use After Free vulnerability in multiple products
nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.
4.4
2021-01-30 CVE-2020-17380 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow was found in QEMU through 5.0.0 in the SDHCI device emulation support.
local
low complexity
qemu debian CWE-787
6.3