Vulnerabilities > Debian > Critical
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2019-12-13 | CVE-2014-0175 | Use of Hard-coded Credentials vulnerability in multiple products mcollective has a default password set at install | 9.8 |
2019-12-12 | CVE-2019-18345 | Cross-site Scripting vulnerability in multiple products A reflected XSS issue was discovered in DAViCal through 1.1.8. | 9.3 |
2019-12-11 | CVE-2019-19725 | Double Free vulnerability in multiple products sysstat through 12.2.0 has a double free in check_file_actlst in sa_common.c. | 9.8 |
2019-12-10 | CVE-2012-1577 | Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG) vulnerability in multiple products lib/libc/stdlib/random.c in OpenBSD returns 0 when seeded with 0. | 9.8 |
2019-12-10 | CVE-2013-2167 | Insufficient Verification of Data Authenticity vulnerability in multiple products python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing bypass | 9.8 |
2019-12-10 | CVE-2013-2166 | Inadequate Encryption Strength vulnerability in multiple products python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass | 9.8 |
2019-12-06 | CVE-2019-19617 | phpMyAdmin before 4.9.2 does not escape certain Git information, related to libraries/classes/Display/GitRevision.php and libraries/classes/Footer.php. | 9.8 |
2019-12-04 | CVE-2013-2745 | SQL Injection vulnerability in multiple products An SQL Injection vulnerability exists in MiniDLNA prior to 1.1.0 | 9.8 |
2019-12-01 | CVE-2019-18609 | Out-of-bounds Write vulnerability in multiple products An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0. | 9.8 |
2019-11-29 | CVE-2019-14901 | Heap-based Buffer Overflow vulnerability in multiple products A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver. | 9.8 |