Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2018-12-26 CVE-2018-20482 Infinite Loop vulnerability in multiple products
GNU Tar through 1.30, when --sparse is used, mishandles file shrinkage during read access, which allows local users to cause a denial of service (infinite read loop in sparse_dump_region in sparse.c) by modifying a file that is supposed to be archived by a different user's process (e.g., a system backup running as root).
1.9
2018-12-17 CVE-2018-20185 Out-of-bounds Read vulnerability in multiple products
In GraphicsMagick 1.4 snapshot-20181209 Q8 on 32-bit platforms, there is a heap-based buffer over-read in the ReadBMPImage function of bmp.c, which allows attackers to cause a denial of service via a crafted bmp image file.
network
high complexity
graphicsmagick debian canonical CWE-125
2.6
2018-12-17 CVE-2018-18245 Cross-site Scripting vulnerability in multiple products
Nagios Core 4.4.2 has XSS via the alert summary reports of plugin results, as demonstrated by a SCRIPT element delivered by a modified check_load plugin to NRPE.
network
nagios debian CWE-79
3.5
2018-12-14 CVE-2018-20153 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.9.9 and 5.x before 5.0.1, contributors could modify new comments made by users with greater privileges, possibly causing XSS.
3.5
2018-12-14 CVE-2018-20149 Cross-site Scripting vulnerability in Wordpress
In WordPress before 4.9.9 and 5.x before 5.0.1, when the Apache HTTP Server is used, authors could upload crafted files that bypass intended MIME type restrictions, leading to XSS, as demonstrated by a .jpg file without JPEG data.
3.5
2018-11-26 CVE-2018-16862 Information Exposure vulnerability in Linux Kernel
A security flaw was found in the Linux kernel in a way that the cleancache subsystem clears an inode after the final file truncation (removal).
local
low complexity
linux redhat canonical debian CWE-200
2.1
2018-11-11 CVE-2018-19141 Cross-site Scripting vulnerability in multiple products
Open Ticket Request System (OTRS) 4.0.x before 4.0.33 and 5.0.x before 5.0.31 allows an admin to conduct an XSS attack via a modified URL because user and customer preferences are mishandled.
network
otrs debian CWE-79
3.5
2018-10-30 CVE-2018-16468 Cross-site Scripting vulnerability in multiple products
In the Loofah gem for Ruby, through v2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished.
3.5
2018-10-29 CVE-2018-18710 Information Exposure vulnerability in Linux Kernel
An issue was discovered in the Linux kernel through 4.19.
local
low complexity
linux canonical debian CWE-200
2.1
2018-10-23 CVE-2018-16837 Missing Encryption of Sensitive Data vulnerability in multiple products
Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen.
local
low complexity
redhat debian suse CWE-311
2.1