Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-08-29 CVE-2019-14437 Out-of-bounds Read vulnerability in multiple products
The xiph_SplitHeaders function in modules/demux/xiph.h in VideoLAN VLC media player 3.0.7.1 does not check array bounds properly.
6.8
2019-08-29 CVE-2019-11500 Out-of-bounds Write vulnerability in multiple products
In Dovecot before 2.2.36.4 and 2.3.x before 2.3.7.2 (and Pigeonhole before 0.5.7.2), protocol processing can fail for quoted strings.
network
low complexity
dovecot debian fedoraproject CWE-787
critical
9.8
2019-08-27 CVE-2019-13486 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow exists in the status-log viewer component because of   expansion in svcstatus.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13485 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the history viewer component via a long hostname or service parameter to history.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13484 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow exists in the status-log viewer CGI because of   expansion in appfeed.c.
network
low complexity
xymon debian CWE-119
7.5
2019-08-27 CVE-2019-13455 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a stack-based buffer overflow vulnerability exists in the alert acknowledgment CGI tool because of   expansion in acknowledge.c.
network
low complexity
xymon debian CWE-787
7.5
2019-08-27 CVE-2019-13452 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in reportlog.c.
network
low complexity
xymon debian CWE-119
7.5
2019-08-27 CVE-2019-13451 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in history.c.
network
low complexity
xymon debian CWE-119
7.5
2019-08-27 CVE-2019-13274 Cross-site Scripting vulnerability in multiple products
In Xymon through 4.3.28, an XSS vulnerability exists in the csvinfo CGI script due to insufficient filtering of the db parameter.
network
xymon debian CWE-79
4.3
2019-08-27 CVE-2019-13273 Out-of-bounds Write vulnerability in multiple products
In Xymon through 4.3.28, a buffer overflow vulnerability exists in the csvinfo CGI script.
network
low complexity
xymon debian CWE-787
7.5