Vulnerabilities > GNU

DATE CVE VULNERABILITY TITLE RISK
2020-07-17 CVE-2020-15807 NULL Pointer Dereference vulnerability in GNU Libredwg
GNU LibreDWG before 0.11 allows NULL pointer dereferences via crafted input files.
network
gnu CWE-476
4.3
2020-07-16 CVE-2019-20915 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.8
2020-07-16 CVE-2019-20914 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
7.5
2020-07-16 CVE-2019-20913 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.8
2020-07-16 CVE-2019-20912 Out-of-bounds Write vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
6.8
2020-07-16 CVE-2019-20911 Infinite Loop vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
4.3
2020-07-16 CVE-2019-20910 Out-of-bounds Read vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.8
2020-07-16 CVE-2019-20909 NULL Pointer Dereference vulnerability in GNU Libredwg
An issue was discovered in GNU LibreDWG through 0.9.3.
5.0
2020-06-24 CVE-2020-15011 Injection vulnerability in multiple products
GNU Mailman before 2.1.33 allows arbitrary content injection via the Cgi/private.py private archive login page.
network
high complexity
gnu canonical debian CWE-74
2.6
2020-06-18 CVE-2017-9104 Resource Exhaustion vulnerability in multiple products
An issue was discovered in adns before 1.5.2.
network
low complexity
gnu opensuse fedoraproject CWE-400
critical
9.8