Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2023-10-18 CVE-2023-45145 Exposure of Resource to Wrong Sphere vulnerability in multiple products
Redis is an in-memory database that persists on disk.
local
high complexity
redis fedoraproject debian CWE-668
3.6
2023-10-18 CVE-2023-5631 Cross-site Scripting vulnerability in multiple products
Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior.
network
low complexity
roundcube debian fedoraproject CWE-79
5.4
2023-10-12 CVE-2023-45133 Incorrect Comparison vulnerability in multiple products
Babel is a compiler for writingJavaScript.
local
low complexity
debian babeljs CWE-697
8.8
2023-10-11 CVE-2023-5218 Use After Free vulnerability in multiple products
Use after free in Site Isolation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-10-11 CVE-2023-5473 Use After Free vulnerability in multiple products
Use after free in Cast in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
6.3
2023-10-11 CVE-2023-5474 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in PDF in Google Chrome prior to 118.0.5993.70 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian CWE-787
8.8
2023-10-11 CVE-2023-5475 Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension.
network
low complexity
google fedoraproject debian
6.5
2023-10-11 CVE-2023-5476 Use After Free vulnerability in multiple products
Use after free in Blink History in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian CWE-416
8.8
2023-10-11 CVE-2023-5477 Inappropriate implementation in Installer in Google Chrome prior to 118.0.5993.70 allowed a local attacker to bypass discretionary access control via a crafted command.
network
low complexity
google debian
4.3
2023-10-11 CVE-2023-5478 Inappropriate implementation in Autofill in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian
4.3