Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-01-15 CVE-2020-2601 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). 4.3
2020-01-15 CVE-2020-2593 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). 5.8
2020-01-15 CVE-2020-2590 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). 4.3
2020-01-15 CVE-2020-2583 Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). 4.3
2020-01-15 CVE-2015-5230 Improper Input Validation vulnerability in multiple products
The DNS packet parsing/generation code in PowerDNS (aka pdns) Authoritative Server 3.4.x before 3.4.6 allows remote attackers to cause a denial of service (crash) via crafted query packets.
network
low complexity
powerdns debian CWE-20
5.0
2020-01-13 CVE-2019-19728 Improper Privilege Management vulnerability in multiple products
SchedMD Slurm before 18.08.9 and 19.x before 19.05.5 executes srun --uid with incorrect privileges.
6.0
2020-01-10 CVE-2020-1767 Agent A is able to save a draft (i.e.
network
low complexity
otrs debian
4.3
2020-01-10 CVE-2020-1766 Cross-site Scripting vulnerability in multiple products
Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file.
network
low complexity
otrs debian CWE-79
6.1
2020-01-10 CVE-2020-1765 An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound.
network
low complexity
otrs debian opensuse
5.3
2020-01-09 CVE-2020-5504 SQL Injection vulnerability in multiple products
In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists in the user accounts page.
network
low complexity
phpmyadmin suse debian CWE-89
6.5