Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2023-08-11 CVE-2023-39945 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group.
network
low complexity
eprosima debian
7.5
2023-08-11 CVE-2023-39946 Out-of-bounds Write vulnerability in multiple products
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group.
network
low complexity
eprosima debian CWE-787
7.5
2023-08-11 CVE-2023-39947 Out-of-bounds Write vulnerability in multiple products
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group.
network
low complexity
eprosima debian CWE-787
7.5
2023-08-11 CVE-2023-39948 eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group.
network
low complexity
eprosima debian
7.5
2023-08-11 CVE-2023-39949 Reachable Assertion vulnerability in multiple products
eprosima Fast DDS is a C++ implementation of the Data Distribution Service standard of the Object Management Group.
network
low complexity
eprosima debian CWE-617
7.5
2023-08-11 CVE-2023-39417 SQL Injection vulnerability in multiple products
IN THE EXTENSION SCRIPT, a SQL Injection vulnerability was found in PostgreSQL if it uses @extowner@, @extschema@, or @extschema:...@ inside a quoting construct (dollar quoting, '', or "").
network
low complexity
postgresql redhat debian CWE-89
8.8
2023-08-11 CVE-2023-3823 XXE vulnerability in multiple products
In PHP versions 8.0.* before 8.0.30, 8.1.* before 8.1.22, and 8.2.* before 8.2.8 various XML functions rely on libxml global state to track configuration variables, like whether external entities are loaded.
network
low complexity
php fedoraproject debian CWE-611
7.5
2023-08-11 CVE-2022-38076 Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi software may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
intel fedoraproject debian
7.8
2023-08-07 CVE-2023-4147 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID.
local
low complexity
linux fedoraproject redhat debian CWE-416
7.8
2023-08-03 CVE-2023-4073 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Out of bounds memory access in ANGLE in Google Chrome on Mac prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-119
8.8