Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-02-03 CVE-2022-22818 Cross-site Scripting vulnerability in multiple products
The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context.
network
low complexity
djangoproject fedoraproject debian CWE-79
6.1
2022-02-02 CVE-2022-24301 Incorrect Default Permissions vulnerability in multiple products
In Minetest before 5.4.0, players can add or subtract items from a different player's inventory.
network
low complexity
minetest debian CWE-276
6.4
2022-02-01 CVE-2022-23607 Forced Browsing vulnerability in multiple products
treq is an HTTP library inspired by requests but written on top of Twisted's Agents.
network
low complexity
twistedmatrix debian CWE-425
6.5
2022-01-31 CVE-2022-24130 Classic Buffer Overflow vulnerability in multiple products
xterm through Patch 370, when Sixel support is enabled, allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text.
5.5
2022-01-28 CVE-2021-4160 There is a carry propagation bug in the MIPS32 and MIPS64 squaring procedure.
network
high complexity
openssl debian oracle siemens
5.9
2022-01-26 CVE-2021-22570 NULL Pointer Dereference vulnerability in multiple products
Nullptr dereference when a null char is present in a proto symbol.
5.5
2022-01-25 CVE-2022-23034 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled.
local
low complexity
xen fedoraproject debian CWE-191
5.5
2022-01-25 CVE-2022-23035 Incomplete Cleanup vulnerability in multiple products
Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device.
low complexity
xen fedoraproject debian CWE-459
4.6
2022-01-25 CVE-2021-45343 NULL Pointer Dereference vulnerability in multiple products
In LibreCAD 2.2.0, a NULL pointer dereference in the HATCH handling of libdxfrw allows an attacker to crash the application using a crafted DXF document.
local
low complexity
librecad fedoraproject debian CWE-476
5.5
2022-01-21 CVE-2022-0319 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds Read in vim/vim prior to 8.2.
local
low complexity
vim debian apple CWE-125
5.5