Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2021-03-11 CVE-2021-21381 Injection vulnerability in multiple products
Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux.
local
low complexity
flatpak debian fedoraproject CWE-74
8.2
2021-03-10 CVE-2021-21375 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu debian CWE-754
6.5
2021-03-10 CVE-2021-21772 Use After Free vulnerability in multiple products
A use-after-free vulnerability exists in the NMR::COpcPackageReader::releaseZIP() functionality of 3MF Consortium lib3mf 2.0.0.
network
high complexity
3mf fedoraproject debian CWE-416
8.1
2021-03-10 CVE-2020-13959 Cross-site Scripting vulnerability in multiple products
The default error page for VelocityView in Apache Velocity Tools prior to 3.1 reflects back the vm file that was entered as part of the URL.
network
low complexity
apache debian CWE-79
6.1
2021-03-10 CVE-2020-13936 An attacker that is able to modify Velocity templates may execute arbitrary Java code or run arbitrary system commands with the same privileges as the account running the Servlet container.
network
low complexity
apache debian oracle
8.8
2021-03-09 CVE-2021-28116 Out-of-bounds Read vulnerability in multiple products
Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data.
network
low complexity
squid-cache fedoraproject debian CWE-125
5.3
2021-03-09 CVE-2021-21300 Link Following vulnerability in multiple products
Git is an open-source distributed revision control system.
network
high complexity
git-scm fedoraproject apple debian CWE-59
7.5
2021-03-09 CVE-2021-20255 Uncontrolled Recursion vulnerability in multiple products
A stack overflow via an infinite recursion vulnerability was found in the eepro100 i8255x device emulator of QEMU.
local
low complexity
qemu debian CWE-674
2.1
2021-03-09 CVE-2020-35524 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow flaw was found in libtiff in the handling of TIFF images in libtiff's TIFF2PDF tool.
7.8
2021-03-09 CVE-2020-35523 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow flaw was found in libtiff that exists in the tif_getimage.c file.
local
low complexity
libtiff debian netapp redhat CWE-190
7.8