Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2019-12520 Improper Input Validation vulnerability in multiple products
An issue was discovered in Squid through 4.7 and 5.
network
low complexity
squid-cache canonical debian CWE-20
5.0
2020-04-15 CVE-2019-12521 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid through 4.7.
4.3
2020-04-15 CVE-2020-11728 Session Fixation vulnerability in multiple products
An issue was discovered in DAViCal Andrew's Web Libraries (AWL) through 0.60.
network
low complexity
davical debian CWE-384
5.0
2020-04-15 CVE-2020-2934 Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).
network
high complexity
oracle fedoraproject debian
5.0
2020-04-15 CVE-2020-2875 Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J).
network
high complexity
oracle fedoraproject debian
4.7
2020-04-15 CVE-2020-2830 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). 5.3
2020-04-15 CVE-2020-2816 Vulnerability in the Java SE product of Oracle Java SE (component: JSSE).
network
low complexity
oracle netapp canonical debian opensuse
5.0
2020-04-15 CVE-2020-2814 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). 4.9
2020-04-15 CVE-2020-2812 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). 4.9
2020-04-15 CVE-2020-2800 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Lightweight HTTP Server). 4.8