Vulnerabilities > Debian > High

DATE CVE VULNERABILITY TITLE RISK
2019-12-11 CVE-2019-5815 Type Confusion vulnerability in multiple products
Type confusion in xsltNumberFormatGetMultipleLevel prior to libxslt 1.1.33 could allow attackers to potentially exploit heap corruption via crafted XML data.
network
low complexity
xmlsoft debian CWE-843
7.5
2019-12-11 CVE-2019-19604 Missing Authorization vulnerability in multiple products
Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a "git submodule update" operation can run commands found in the .gitmodules file of a malicious repository.
7.8
2019-12-10 CVE-2019-14889 OS Command Injection vulnerability in multiple products
A flaw was found with the libssh API function ssh_scp_new() in versions before 0.9.3 and before 0.8.8.
8.8
2019-12-10 CVE-2019-13764 Type Confusion vulnerability in multiple products
Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-12-10 CVE-2019-13747 Use of Uninitialized Resource vulnerability in multiple products
Uninitialized data in rendering in Google Chrome on Android prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-908
8.8
2019-12-10 CVE-2019-13741 Cross-site Scripting vulnerability in multiple products
Insufficient validation of untrusted input in Blink in Google Chrome prior to 79.0.3945.79 allowed a local attacker to bypass same origin policy via crafted clipboard content.
network
low complexity
google debian fedoraproject redhat CWE-79
8.8
2019-12-10 CVE-2019-13736 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in PDFium in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google debian fedoraproject redhat CWE-190
8.8
2019-12-10 CVE-2019-13735 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-787
8.8
2019-12-10 CVE-2019-13734 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2019-12-10 CVE-2019-13732 Use After Free vulnerability in multiple products
Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject redhat CWE-416
8.8