Vulnerabilities > Debian > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-04-09 CVE-2021-30152 Improper Privilege Management vulnerability in multiple products
An issue was discovered in MediaWiki before 1.31.13 and 1.32.x through 1.35.x before 1.35.2.
network
low complexity
mediawiki debian fedoraproject CWE-269
4.3
2021-04-08 CVE-2021-3482 Out-of-bounds Write vulnerability in multiple products
A flaw was found in Exiv2 in versions before and including 0.27.4-RC1.
network
low complexity
exiv2 redhat fedoraproject debian CWE-787
6.5
2021-04-07 CVE-2020-36311 An issue was discovered in the Linux kernel before 5.9.
local
low complexity
linux debian
5.5
2021-04-07 CVE-2020-36310 Infinite Loop vulnerability in multiple products
An issue was discovered in the Linux kernel before 5.8.
local
low complexity
linux debian CWE-835
5.5
2021-04-06 CVE-2021-28688 Improper Initialization vulnerability in multiple products
The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values.
local
low complexity
linux debian CWE-665
6.5
2021-04-06 CVE-2021-28658 Path Traversal vulnerability in multiple products
In Django 2.2 before 2.2.20, 3.0 before 3.0.14, and 3.1 before 3.1.8, MultiPartParser allowed directory traversal via uploaded files with suitably crafted file names.
network
low complexity
djangoproject debian fedoraproject CWE-22
5.3
2021-04-06 CVE-2020-36308 Injection vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 allows attackers to discover the subject of a non-visible issue by performing a CSV export and reading time entries.
network
low complexity
redmine debian CWE-74
5.3
2021-04-06 CVE-2020-36307 Cross-site Scripting vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 has stored XSS via textile inline links.
network
low complexity
redmine debian CWE-79
6.1
2021-04-06 CVE-2020-36306 Cross-site Scripting vulnerability in multiple products
Redmine before 4.0.7 and 4.1.x before 4.1.1 has XSS via the back_url field.
network
low complexity
redmine debian CWE-79
6.1
2021-04-06 CVE-2019-25026 Redmine before 3.4.13 and 4.x before 4.0.6 mishandles markup data during Textile formatting.
network
low complexity
redmine debian
5.3