Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-12-16 CVE-2019-19783 Improper Privilege Management vulnerability in multiple products
An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8.
network
low complexity
cyrus debian fedoraproject canonical CWE-269
6.5
2019-12-15 CVE-2014-8561 Infinite Loop vulnerability in multiple products
imagemagick 6.8.9.6 has remote DOS via infinite loop
4.3
2019-12-15 CVE-2014-4913 Cross-site Scripting vulnerability in multiple products
ZF2014-03 has a potential cross site scripting vector in multiple view helpers
network
zend debian CWE-79
4.3
2019-12-15 CVE-2019-19797 Out-of-bounds Write vulnerability in multiple products
read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.
local
low complexity
xfig-project fedoraproject debian CWE-787
5.5
2019-12-13 CVE-2014-3495 Improper Certificate Validation vulnerability in multiple products
duplicity 0.6.24 has improper verification of SSL certificates
network
low complexity
debian opensuse CWE-295
5.0
2019-12-13 CVE-2014-2387 Exposure of Resource to Wrong Sphere vulnerability in multiple products
Pen 0.18.0 has Insecure Temporary File Creation vulnerabilities
local
low complexity
pen-project opensuse debian CWE-668
4.6
2019-12-12 CVE-2018-11805 OS Command Injection vulnerability in multiple products
In Apache SpamAssassin before 3.4.3, nefarious CF files can be configured to run system commands without any output or errors.
local
low complexity
apache debian CWE-78
6.7
2019-12-12 CVE-2019-17358 Deserialization of Untrusted Data vulnerability in multiple products
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays.
network
low complexity
cacti debian opensuse CWE-502
5.5
2019-12-11 CVE-2013-7371 Cross-site Scripting vulnerability in multiple products
node-connects before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370)
network
sencha debian CWE-79
4.3
2019-12-11 CVE-2013-7370 Cross-site Scripting vulnerability in multiple products
node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware
4.3