Vulnerabilities > Debian > Debian Linux > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-09-12 CVE-2023-4907 Inappropriate implementation in Intents in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
network
low complexity
google fedoraproject debian
4.3
2023-09-12 CVE-2023-4908 Inappropriate implementation in Picture in Picture in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to spoof security UI via a crafted HTML page.
network
low complexity
google fedoraproject debian
4.3
2023-09-12 CVE-2023-4909 Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
network
low complexity
google fedoraproject debian
4.3
2023-09-09 CVE-2023-4874 NULL Pointer Dereference vulnerability in multiple products
Null pointer dereference when viewing a specially crafted email in Mutt >1.5.2 <2.2.12
network
low complexity
mutt debian CWE-476
6.5
2023-09-09 CVE-2023-4875 NULL Pointer Dereference vulnerability in multiple products
Null pointer dereference when composing from a specially crafted draft message in Mutt >1.5.2 <2.2.12
network
low complexity
mutt debian CWE-476
5.7
2023-09-05 CVE-2023-4764 Incorrect security UI in BFCache in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian
6.5
2023-08-28 CVE-2023-4569 Memory Leak vulnerability in multiple products
A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel.
local
low complexity
linux redhat debian CWE-401
5.5
2023-08-25 CVE-2023-41080 Open Redirect vulnerability in multiple products
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in FORM authentication feature Apache Tomcat.This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.0-M10, from 10.1.0-M1 through 10.0.12, from 9.0.0-M1 through 9.0.79 and from 8.5.0 through 8.5.92. The vulnerability is limited to the ROOT (default) web application.
network
low complexity
apache debian CWE-601
6.1
2023-08-25 CVE-2023-40577 Cross-site Scripting vulnerability in multiple products
Alertmanager handles alerts sent by client applications such as the Prometheus server.
network
low complexity
prometheus debian CWE-79
5.4
2023-08-22 CVE-2020-19189 Out-of-bounds Write vulnerability in multiple products
Buffer Overflow vulnerability in postprocess_terminfo function in tinfo/parse_entry.c:997 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command.
network
low complexity
gnu netapp debian CWE-787
6.5