Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-14535 Divide By Zero vulnerability in multiple products
A divide-by-zero error exists in the SeekIndex function of demux/asf/asf.c in VideoLAN VLC media player 3.0.7.1.
6.8
2019-08-29 CVE-2019-14498 Divide By Zero vulnerability in multiple products
A divide-by-zero error exists in the Control function of demux/caf.c in VideoLAN VLC media player 3.0.7.1.
6.8
2019-08-29 CVE-2019-14438 Out-of-bounds Read vulnerability in multiple products
A heap-based buffer over-read in xiph_PackHeaders() in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 allows remote attackers to trigger a heap-based buffer over-read via a crafted .ogg file.
6.8
2019-08-29 CVE-2019-14437 Out-of-bounds Read vulnerability in multiple products
The xiph_SplitHeaders function in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 does not check array bounds properly.
6.8
2019-08-27 CVE-2019-13274 Cross-site Scripting vulnerability in multiple products
In Xymon through 4.3.28, an XSS vulnerability exists in the csvinfo CGI script due to insufficient filtering of the db parameter.
network
xymon debian CWE-79
4.3
2019-08-27 CVE-2019-15666 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.0.19.
local
low complexity
linux debian opensuse CWE-125
4.4
2019-08-23 CVE-2019-15531 Out-of-bounds Read vulnerability in multiple products
GNU Libextractor through 1.9 has a heap-based buffer over-read in the function EXTRACTOR_dvi_extract_method in plugins/dvi_extractor.c.
network
low complexity
gnu debian fedoraproject CWE-125
6.5
2019-08-21 CVE-2019-13458 An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.8, and Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19.
network
low complexity
otrs debian
6.5
2019-08-21 CVE-2019-12746 Information Exposure vulnerability in multiple products
An issue was discovered in Open Ticket Request System (OTRS) Community Edition 5.0.x through 5.0.36 and 6.0.x through 6.0.19.
network
low complexity
otrs debian CWE-200
6.5
2019-08-21 CVE-2019-15296 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.8.
6.8