Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2018-03-27 CVE-2018-8764 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 places a CSRF token in the sec_token parameter of a URI, which makes it easier for remote attackers to defeat a CSRF protection mechanism by leveraging logging.
6.8
2018-03-27 CVE-2018-8763 Cross-site Scripting vulnerability in multiple products
Roland Gruber Softwareentwicklung LDAP Account Manager before 6.3 has XSS via the dn parameter to the templates/3rdParty/pla/htdocs/cmd.php URI or the template parameter to the templates/3rdParty/pla/htdocs/cmd.php?cmd=rename_form URI.
4.3
2018-03-27 CVE-2018-0202 Out-of-bounds Read vulnerability in multiple products
clamscan in ClamAV before 0.99.4 contains a vulnerability that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.
4.3
2018-03-26 CVE-2017-18249 Race Condition vulnerability in Linux Kernel
The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.
4.4
2018-03-26 CVE-2018-1301 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A specially crafted request could have crashed the Apache HTTP Server prior to version 2.4.30, due to an out of bound access after a size limit is reached by reading the HTTP header.
network
high complexity
apache debian canonical netapp redhat CWE-119
5.9
2018-03-26 CVE-2018-1283 In Apache httpd 2.4.0 to 2.4.29, when mod_session is configured to forward its session data to CGI applications (SessionEnv on, not the default), a remote user may influence their content by using a "Session" header.
network
high complexity
apache debian canonical netapp redhat
5.3
2018-03-25 CVE-2018-9018 Divide By Zero vulnerability in multiple products
In GraphicsMagick 1.3.28, there is a divide-by-zero in the ReadMNGImage function of coders/png.c.
network
low complexity
graphicsmagick debian CWE-369
6.5
2018-03-25 CVE-2018-8976 Out-of-bounds Read vulnerability in multiple products
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.
network
low complexity
exiv2 debian redhat CWE-125
6.5
2018-03-21 CVE-2017-0926 Incorrect Authorization vulnerability in Gitlab
Gitlab Community Edition version 10.3 is vulnerable to an improper authorization issue in the Oauth sign-in component resulting in unauthorized user login.
network
low complexity
gitlab debian CWE-863
6.5
2018-03-21 CVE-2017-0925 Cleartext Transmission of Sensitive Information vulnerability in Gitlab
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.
network
low complexity
gitlab debian CWE-319
4.0