Vulnerabilities > Debian > Low

DATE CVE VULNERABILITY TITLE RISK
2021-10-20 CVE-2021-35603 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE).
network
high complexity
oracle netapp debian fedoraproject
3.7
2021-10-20 CVE-2021-35588 Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot).
network
high complexity
oracle netapp fedoraproject debian
3.1
2021-10-12 CVE-2021-41136 HTTP Request Smuggling vulnerability in multiple products
Puma is a HTTP 1.1 server for Ruby/Rack applications.
network
high complexity
puma debian CWE-444
3.7
2021-10-08 CVE-2021-37964 Inappropriate implementation in ChromeOS Networking in Google Chrome on ChromeOS prior to 94.0.4606.54 allowed an attacker with a rogue wireless access point to to potentially carryout a wifi impersonation attack via a crafted ONC file.
local
low complexity
google fedoraproject debian
3.3
2021-09-09 CVE-2021-39201 Cross-site Scripting vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MySQL or MariaDB database.
3.5
2021-09-01 CVE-2021-36054 Out-of-bounds Write vulnerability in multiple products
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a buffer overflow vulnerability potentially resulting in local application denial of service in the context of the current user.
local
low complexity
adobe debian CWE-787
3.3
2021-09-01 CVE-2021-36053 Out-of-bounds Read vulnerability in multiple products
XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory.
local
low complexity
adobe debian CWE-125
3.3
2021-09-01 CVE-2021-36045 Out-of-bounds Read vulnerability in multiple products
XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory.
local
low complexity
adobe debian CWE-125
3.3
2021-08-08 CVE-2021-38205 Access of Uninitialized Pointer vulnerability in multiple products
drivers/net/ethernet/xilinx/xilinx_emaclite.c in the Linux kernel before 5.13.3 makes it easier for attackers to defeat an ASLR protection mechanism because it prints a kernel pointer (i.e., the real IOMEM pointer).
local
low complexity
linux debian CWE-824
2.1
2021-08-08 CVE-2021-38199 fs/nfs/nfs4client.c in the Linux kernel before 5.13.4 has incorrect connection-setup ordering, which allows operators of remote NFSv4 servers to cause a denial of service (hanging of mounts) by arranging for those servers to be unreachable during trunking detection.
low complexity
linux netapp debian
3.3