Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-36478 Resource Exhaustion vulnerability in multiple products
Eclipse Jetty provides a web server and servlet container.
network
low complexity
eclipse jenkins debian CWE-400
7.5
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-10-09 CVE-2023-43641 Out-of-bounds Write vulnerability in multiple products
libcue provides an API for parsing and extracting data from CUE sheets.
network
low complexity
lipnitsk fedoraproject debian CWE-787
8.8
2023-10-09 CVE-2023-45363 Infinite Loop vulnerability in multiple products
An issue was discovered in ApiPageSet.php in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1.
network
low complexity
mediawiki debian CWE-835
7.5
2023-10-09 CVE-2023-45364 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1.
network
low complexity
mediawiki debian CWE-732
5.3
2023-10-06 CVE-2023-39928 Use After Free vulnerability in multiple products
A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5.
network
low complexity
webkitgtk debian fedoraproject CWE-416
8.8
2023-10-05 CVE-2023-42755 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the IPv4 Resource Reservation Protocol (RSVP) classifier in the Linux kernel.
local
low complexity
linux redhat debian CWE-125
5.5
2023-10-04 CVE-2023-43804 Information Exposure vulnerability in multiple products
urllib3 is a user-friendly HTTP client library for Python.
network
low complexity
python debian fedoraproject CWE-200
8.1
2023-09-30 CVE-2023-44488 Improper Handling of Exceptional Conditions vulnerability in multiple products
VP9 in libvpx before 1.13.1 mishandles widths, leading to a crash related to encoding.
network
low complexity
webmproject redhat debian fedoraproject CWE-755
7.5
2023-09-28 CVE-2023-5186 Use After Free vulnerability in multiple products
Use after free in Passwords in Google Chrome prior to 117.0.5938.132 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.
network
low complexity
google debian fedoraproject CWE-416
8.8