Vulnerabilities > Debian

DATE CVE VULNERABILITY TITLE RISK
2019-08-09 CVE-2019-14234 SQL Injection vulnerability in multiple products
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4.
network
low complexity
djangoproject fedoraproject debian CWE-89
critical
9.8
2019-08-07 CVE-2019-14744 OS Command Injection vulnerability in multiple products
In KDE Frameworks KConfig before 5.61.0, malicious desktop files and configuration files lead to code execution with minimal user interaction.
7.8
2019-08-01 CVE-2019-14513 Out-of-bounds Read vulnerability in multiple products
Improper bounds checking in Dnsmasq before 2.76 allows an attacker controlled DNS server to send large DNS packets that result in a read operation beyond the buffer allocated for the packet, a different vulnerability than CVE-2017-14491.
network
low complexity
thekelleys debian CWE-125
7.5
2019-08-01 CVE-2019-14497 Out-of-bounds Write vulnerability in multiple products
ModuleEditor::convertInstrument in tracker/ModuleEditor.cpp in MilkyTracker 1.02.00 has a heap-based buffer overflow.
7.8
2019-08-01 CVE-2019-14496 Out-of-bounds Write vulnerability in multiple products
LoaderXM::load in LoaderXM.cpp in milkyplay in MilkyTracker 1.02.00 has a stack-based buffer overflow.
7.8
2019-08-01 CVE-2019-14494 Divide By Zero vulnerability in multiple products
An issue was discovered in Poppler through 0.78.0.
7.5
2019-08-01 CVE-2019-14493 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in OpenCV before 4.1.1.
network
low complexity
opencv debian CWE-476
5.0
2019-08-01 CVE-2019-0193 Code Injection vulnerability in multiple products
In Apache Solr, the DataImportHandler, an optional but popular module to pull in data from databases and other sources, has a feature in which the whole DIH configuration can come from a request's "dataConfig" parameter.
network
low complexity
apache debian CWE-94
7.2
2019-07-31 CVE-2019-14464 Out-of-bounds Write vulnerability in multiple products
XMFile::read in XMFile.cpp in milkyplay in MilkyTracker 1.02.00 has a heap-based buffer overflow.
5.5
2019-07-31 CVE-2019-14463 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in libmodbus before 3.0.7 and 3.1.x before 3.1.5.
network
low complexity
libmodbus fedoraproject debian CWE-125
critical
9.1