Vulnerabilities > Debian > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-11-21 CVE-2023-6209 Path Traversal vulnerability in multiple products
Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal "/../" part in the path could be used to override the specified host.
network
low complexity
mozilla debian CWE-22
6.5
2023-11-16 CVE-2023-6174 Injection vulnerability in multiple products
SSH dissector crash in Wireshark 4.0.0 to 4.0.10 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark debian CWE-74
6.5
2023-11-06 CVE-2023-47272 Cross-site Scripting vulnerability in multiple products
Roundcube 1.5.x before 1.5.6 and 1.6.x before 1.6.5 allows XSS via a Content-Type or Content-Disposition header (used for attachment preview or download).
network
low complexity
roundcube fedoraproject debian CWE-79
6.1
2023-11-01 CVE-2023-5480 Cross-site Scripting vulnerability in multiple products
Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file.
network
low complexity
google debian fedoraproject CWE-79
6.1
2023-11-01 CVE-2023-5850 Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name.
network
low complexity
google debian fedoraproject
4.3
2023-11-01 CVE-2023-5851 Origin Validation Error vulnerability in multiple products
Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-346
4.3
2023-11-01 CVE-2023-5853 Origin Validation Error vulnerability in multiple products
Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-346
4.3
2023-11-01 CVE-2023-5858 Origin Validation Error vulnerability in multiple products
Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-346
4.3
2023-11-01 CVE-2023-5859 Origin Validation Error vulnerability in multiple products
Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page.
network
low complexity
google debian fedoraproject CWE-346
4.3
2023-10-25 CVE-2023-5380 Use After Free vulnerability in multiple products
A use-after-free flaw was found in the xorg-x11-server.
local
high complexity
x-org redhat fedoraproject debian CWE-416
4.7