Vulnerabilities > Redhat > Low

DATE CVE VULNERABILITY TITLE RISK
2020-12-04 CVE-2020-27773 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/gem-private.h.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-04 CVE-2020-27774 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/statistic.c.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27775 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/quantum.h.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27776 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/statistic.c.
local
low complexity
imagemagick redhat CWE-190
3.3
2020-12-04 CVE-2020-27765 Divide By Zero vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/segment.c.
local
low complexity
imagemagick redhat debian CWE-369
3.3
2020-12-04 CVE-2020-27767 Integer Overflow or Wraparound vulnerability in multiple products
A flaw was found in ImageMagick in MagickCore/quantum.h.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-12-04 CVE-2020-27771 Integer Overflow or Wraparound vulnerability in multiple products
In RestoreMSCWarning() of /coders/pdf.c there are several areas where calls to GetPixelIndex() could result in values outside the range of representable for the unsigned char type.
local
low complexity
imagemagick redhat debian CWE-190
3.3
2020-11-24 CVE-2020-10763 Information Exposure Through Log Files vulnerability in multiple products
An information-disclosure flaw was found in the way Heketi before 10.1.0 logs sensitive information.
local
low complexity
heketi-project redhat CWE-532
2.1
2020-11-23 CVE-2020-25688 Use of Hard-coded Credentials vulnerability in Redhat Advanced Cluster Management for Kubernetes
A flaw was found in rhacm versions before 2.0.5 and before 2.1.0.
low complexity
redhat CWE-798
2.7
2020-11-17 CVE-2020-10776 Cross-site Scripting vulnerability in Redhat Keycloak
A flaw was found in Keycloak before version 12.0.0, where it is possible to add unsafe schemes for the redirect_uri parameter.
network
redhat CWE-79
3.5