Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2019-11-19 CVE-2012-0842 Information Exposure vulnerability in multiple products
surf: cookie jar has read access from other local user
local
low complexity
suckless debian CWE-200
2.1
2019-11-18 CVE-2019-19057 Memory Leak vulnerability in multiple products
Two memory leaks in the mwifiex_pcie_init_evt_ring() function in drivers/net/wireless/marvell/mwifiex/pcie.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption) by triggering mwifiex_map_pci_memory() failures, aka CID-d10dcb615c8e.
3.3
2019-11-14 CVE-2011-1488 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when $RepeatedMsgReduction was enabled.
1.9
2019-11-14 CVE-2011-1489 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages were logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset.
local
low complexity
rsyslog opensuse debian CWE-772
2.1
2019-11-14 CVE-2011-1490 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset.
local
low complexity
rsyslog debian opensuse CWE-772
2.1
2019-11-13 CVE-2010-4817 Link Following vulnerability in multiple products
pithos before 0.3.5 allows overwrite of arbitrary files via symlinks.
local
low complexity
pithos-project debian CWE-59
3.6
2019-11-12 CVE-2010-3440 Download of Code Without Integrity Check vulnerability in multiple products
babiloo 2.0.9 before 2.0.11 creates temporary files with predictable names when downloading and unpacking dictionary files, allowing a local attacker to overwrite arbitrary files.
3.3
2019-11-09 CVE-2009-3614 Improper Input Validation vulnerability in multiple products
liboping 1.3.2 allows users reading arbitrary files upon the local system.
local
low complexity
noping debian CWE-20
2.1
2019-11-05 CVE-2019-5068 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2.
local
low complexity
mesa3d opensuse debian canonical CWE-732
3.6
2019-11-05 CVE-2013-6365 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Horde Groupware Web mail 5.1.2 has CSRF with requests to change permissions
network
high complexity
horde opensuse debian CWE-352
2.6