Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-11-07 CVE-2012-0049 Resource Exhaustion vulnerability in multiple products
OpenTTD before 1.1.5 contains a Denial of Service (slow read attack) that prevents users from joining the server.
network
low complexity
openttd debian fedoraproject CWE-400
4.0
2019-11-07 CVE-2019-18809 Memory Leak vulnerability in multiple products
A memory leak in the af9005_identify_state() function in drivers/media/usb/dvb-usb/af9005.c in the Linux kernel through 5.3.9 allows attackers to cause a denial of service (memory consumption), aka CID-2289adbfa559.
4.6
2019-11-07 CVE-2019-18804 NULL Pointer Dereference vulnerability in multiple products
DjVuLibre 3.5.27 has a NULL pointer dereference in the function DJVU::filter_fv at IW44EncodeCodec.cpp.
7.5
2019-11-06 CVE-2009-5046 Cross-site Scripting vulnerability in multiple products
JSP Dump and Session Dump Servlet XSS in jetty before 6.1.22.
4.3
2019-11-06 CVE-2009-5045 Information Exposure vulnerability in multiple products
Dump Servlet information leak in jetty before 6.1.22.
network
low complexity
eclipse debian CWE-200
5.0
2019-11-06 CVE-2009-5049 Cross-site Scripting vulnerability in multiple products
WebApp JSP Snoop page XSS in jetty though 6.1.21.
4.3
2019-11-06 CVE-2010-2471 Open Redirect vulnerability in multiple products
Drupal versions 5.x and 6.x has open redirection
5.8
2019-11-06 CVE-2011-4900 Information Exposure vulnerability in multiple products
TYPO3 before 4.5.4 allows Information Disclosure in the backend.
network
low complexity
typo3 debian CWE-200
4.0
2019-11-06 CVE-2011-4625 Improper Handling of Exceptional Conditions vulnerability in multiple products
simplesamlphp before 1.6.3 (squeeze) and before 1.8.2 (sid) incorrectly handles XML encryption which could allow remote attackers to decrypt or forge messages.
network
low complexity
simplesamlphp debian CWE-755
5.0
2019-11-06 CVE-2007-0899 Out-of-bounds Write vulnerability in multiple products
There is a possible heap overflow in libclamav/fsg.c before 0.100.0.
network
low complexity
clamav debian CWE-787
7.5