Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-10-21 CVE-2019-17498 Integer Overflow or Wraparound vulnerability in multiple products
In libssh2 v1.9.0 and earlier versions, the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check, enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read.
8.1
2019-10-21 CVE-2019-18218 Out-of-bounds Write vulnerability in multiple products
cdf_read_property_info in cdf.c in file through 5.37 does not restrict the number of CDF_VECTOR elements, which allows a heap-based buffer overflow (4-byte out-of-bounds write).
7.8
2019-10-18 CVE-2019-18197 Use After Free vulnerability in multiple products
In xsltCopyText in transform.c in libxslt 1.1.33, a pointer variable isn't reset under certain circumstances.
network
high complexity
xmlsoft canonical debian CWE-416
5.1
2019-10-17 CVE-2019-14287 Improper Handling of Exceptional Conditions vulnerability in multiple products
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID.
8.8
2019-10-17 CVE-2019-17675 Type Confusion vulnerability in multiple products
WordPress before 5.2.4 does not properly consider type confusion during validation of the referer in the admin pages, possibly leading to CSRF.
network
low complexity
wordpress debian CWE-843
8.8
2019-10-17 CVE-2019-17674 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.4 is vulnerable to stored XSS (cross-site scripting) via the Customizer.
network
low complexity
wordpress debian CWE-79
5.4
2019-10-17 CVE-2019-17673 WordPress before 5.2.4 is vulnerable to poisoning of the cache of JSON GET requests because certain requests lack a Vary: Origin header.
network
low complexity
wordpress debian
5.0
2019-10-17 CVE-2019-17672 Cross-site Scripting vulnerability in multiple products
WordPress before 5.2.4 is vulnerable to a stored XSS attack to inject JavaScript into STYLE elements.
network
low complexity
wordpress debian CWE-79
6.1
2019-10-17 CVE-2019-17671 Information Exposure vulnerability in multiple products
In WordPress before 5.2.4, unauthenticated viewing of certain content is possible because the static query property is mishandled.
network
low complexity
wordpress debian CWE-200
5.3
2019-10-17 CVE-2019-17670 Server-Side Request Forgery (SSRF) vulnerability in multiple products
WordPress before 5.2.4 has a Server Side Request Forgery (SSRF) vulnerability because Windows paths are mishandled during certain validation of relative URLs.
network
low complexity
wordpress debian CWE-918
critical
9.8