Lucene search

K

Debian Linux Security Vulnerabilities

cve
cve

CVE-2013-4969

Puppet before 3.3.3 and 3.4 before 3.4.1 and Puppet Enterprise (PE) before 2.8.4 and 3.1 before 3.1.1 allows local users to overwrite arbitrary files via a symlink attack on unspecified files.

6.1AI Score

0.0004EPSS

2014-01-07 06:55 PM
54
cve
cve

CVE-2013-5123

The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.

5.9CVSS

5.4AI Score

0.002EPSS

2019-11-05 10:15 PM
64
cve
cve

CVE-2013-5589

SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.

9AI Score

0.003EPSS

2013-08-29 12:07 PM
36
cve
cve

CVE-2013-5653

The getenv and filenameforall functions in Ghostscript 9.10 ignore the "-dSAFER" argument, which allows remote attackers to read data via a crafted postscript file.

5.5CVSS

6.7AI Score

0.004EPSS

2017-03-07 03:59 PM
57
cve
cve

CVE-2013-5705

apache2/modsecurity.c in ModSecurity before 2.7.6 allows remote attackers to bypass rules by using chunked transfer coding with a capitalized Chunked value in the Transfer-Encoding HTTP header.

6AI Score

0.008EPSS

2014-04-15 10:55 AM
73
cve
cve

CVE-2013-5807

Unspecified vulnerability in Oracle MySQL Server 5.5.x through 5.5.32 and 5.6.x through 5.6.12 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Replication.

4.8AI Score

0.002EPSS

2013-10-16 05:55 PM
42
4
cve
cve

CVE-2013-5891

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.33 and earlier and 5.6.13 and earlier allows remote authenticated users to affect availability via unknown vectors related to Partition.

5AI Score

0.004EPSS

2014-01-15 04:08 PM
51
cve
cve

CVE-2013-5908

Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.1.72 and earlier, 5.5.34 and earlier, and 5.6.14 and earlier allows remote attackers to affect availability via unknown vectors related to Error Handling.

6.8AI Score

0.01EPSS

2014-01-15 04:08 PM
89
cve
cve

CVE-2013-6049

apt-listbugs before 0.1.10 creates temporary files insecurely, which allows attackers to have unspecified impact via unknown vectors.

7.8CVSS

7.8AI Score

0.0004EPSS

2017-10-20 06:29 PM
32
cve
cve

CVE-2013-6275

Multiple CSRF issues in Horde Groupware Webmail Edition 5.1.2 and earlier in basic.php.

6.5CVSS

6.4AI Score

0.037EPSS

2019-11-05 07:15 PM
33
cve
cve

CVE-2013-6364

Horde Groupware Webmail Edition has CSRF and XSS when saving search as a virtual address book

8.8CVSS

8.3AI Score

0.005EPSS

2019-11-05 02:15 PM
36
cve
cve

CVE-2013-6365

Horde Groupware Web mail 5.1.2 has CSRF with requests to change permissions

5.3CVSS

5.9AI Score

0.002EPSS

2019-11-05 02:15 PM
37
cve
cve

CVE-2013-6393

The yaml_parser_scan_tag_uri function in scanner.c in LibYAML before 0.1.5 performs an incorrect cast, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via crafted tags in a YAML document, which triggers a heap-based buffer overflow.

5.4AI Score

0.026EPSS

2014-02-06 10:55 PM
70
cve
cve

CVE-2013-6410

nbd-server in Network Block Device (nbd) before 3.5 does not properly check IP addresses, which might allow remote attackers to bypass intended access restrictions via an IP address that has a partial match in the authfile configuration file.

6.2AI Score

0.01EPSS

2013-12-07 08:55 PM
38
cve
cve

CVE-2013-6422

The GnuTLS backend in libcurl 7.21.4 through 7.33.0, when disabling digital signature verification (CURLOPT_SSL_VERIFYPEER), also disables the CURLOPT_SSL_VERIFYHOST check for CN or SAN host name fields, which makes it easier for remote attackers to spoof servers and conduct man-in-the-middle (MITM...

6.8AI Score

0.002EPSS

2013-12-23 10:55 PM
56
cve
cve

CVE-2013-6424

Integer underflow in the xTrapezoidValid macro in render/picture.h in X.Org allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

6.9AI Score

0.009EPSS

2014-01-18 07:55 PM
60
cve
cve

CVE-2013-6425

Integer underflow in the pixman_trapezoid_valid macro in pixman.h in Pixman before 0.32.0, as used in X.Org server and cairo, allows context-dependent attackers to cause a denial of service (crash) via a negative bottom value.

6AI Score

0.01EPSS

2014-01-18 07:55 PM
42
cve
cve

CVE-2013-6435

Race condition in RPM 4.11.1 and earlier allows remote attackers to execute arbitrary code via a crafted RPM file whose installation extracts the contents to temporary files before validating the signature, as demonstrated by installing a file in the /etc/cron.d directory.

7.6AI Score

0.091EPSS

2014-12-16 06:59 PM
126
cve
cve

CVE-2013-6460

Nokogiri gem 1.5.x has Denial of Service via infinite loop when parsing XML documents

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
33
cve
cve

CVE-2013-6461

Nokogiri gem 1.5.x and 1.6.x has DoS while parsing XML entities by failing to apply limits

6.5CVSS

6.4AI Score

0.004EPSS

2019-11-05 03:15 PM
34
cve
cve

CVE-2013-6474

Heap-based buffer overflow in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows remote attackers to execute arbitrary code via a crafted PDF file.

7.7AI Score

0.114EPSS

2014-03-14 03:55 PM
51
cve
cve

CVE-2013-6475

Multiple integer overflows in (1) OPVPOutputDev.cxx and (2) oprs/OPVPSplash.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allow remote attackers to execute arbitrary code via a crafted PDF file, which triggers a heap-based buffer overflow.

7.5AI Score

0.061EPSS

2014-03-14 03:55 PM
49
cve
cve

CVE-2013-6476

The OPVPWrapper::loadDriver function in oprs/OPVPWrapper.cxx in the pdftoopvp filter in CUPS and cups-filters before 1.0.47 allows local users to gain privileges via a Trojan horse driver in the same directory as the PDF file.

6.2AI Score

0.0004EPSS

2014-03-14 03:55 PM
39
cve
cve

CVE-2013-6621

Use-after-free vulnerability in Google Chrome before 31.0.1650.48 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the x-webkit-speech attribute in a text INPUT element.

6.9AI Score

0.028EPSS

2013-11-13 03:55 PM
52
cve
cve

CVE-2013-6629

The get_sos function in jdmarker.c in (1) libjpeg 6b and (2) libjpeg-turbo through 1.3.0, as used in Google Chrome before 31.0.1650.48, Ghostscript, and other products, does not check for certain duplications of component data during the reading of segments that follow Start Of Scan (SOS) JPEG mark...

6.1AI Score

0.003EPSS

2013-11-19 04:50 AM
7417
cve
cve

CVE-2013-6632

Integer overflow in Google Chrome before 31.0.1650.57 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as demonstrated during a Mobile Pwn2Own competition at PacSec 2013.

7.8AI Score

0.02EPSS

2013-11-18 05:23 AM
58
cve
cve

CVE-2013-6643

The OneClickSigninBubbleView::WindowClosing function in browser/ui/views/sync/one_click_signin_bubble_view.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows attackers to trigger a sync with an arbitrary Google account by leveraging improper hand...

6.1AI Score

0.005EPSS

2014-01-16 12:17 PM
54
cve
cve

CVE-2013-6644

Multiple unspecified vulnerabilities in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

6.9AI Score

0.005EPSS

2014-01-16 12:17 PM
43
2
cve
cve

CVE-2013-6645

Use-after-free vulnerability in the OnWindowRemovingFromRootWindow function in content/browser/web_contents/web_contents_view_aura.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows user-assisted remote attackers to cause a denial of service or p...

7AI Score

0.015EPSS

2014-01-16 12:17 PM
48
2
cve
cve

CVE-2013-6646

Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the shutting down of a w...

7AI Score

0.017EPSS

2014-01-16 12:17 PM
50
2
cve
cve

CVE-2013-6649

Use-after-free vulnerability in the RenderSVGImage::paint function in core/rendering/svg/RenderSVGImage.cpp in Blink, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a zero-size SVG i...

7AI Score

0.009EPSS

2014-01-28 02:30 PM
46
cve
cve

CVE-2013-6650

The StoreBuffer::ExemptPopularPages function in store-buffer.cc in Google V8 before 3.22.24.16, as used in Google Chrome before 32.0.1700.102, allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via vectors that trigger incorrect handli...

6.9AI Score

0.006EPSS

2014-01-28 02:30 PM
45
cve
cve

CVE-2013-6668

Multiple unspecified vulnerabilities in Google V8 before 3.24.35.10, as used in Google Chrome before 33.0.1750.146, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.

9.3AI Score

0.01EPSS

2014-03-05 05:11 AM
50
2
cve
cve

CVE-2013-6712

The scan function in ext/date/lib/parse_iso_intervals.c in PHP through 5.5.6 does not properly restrict creation of DateInterval objects, which might allow remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted interval specification.

5.5AI Score

0.59EPSS

2013-11-28 04:37 AM
87
cve
cve

CVE-2013-6890

denyhosts 2.6 uses an incorrect regular expression when analyzing authentication logs, which allows remote attackers to cause a denial of service (incorrect block of IP addresses) via crafted login names.

6.6AI Score

0.357EPSS

2013-12-23 10:55 PM
34
cve
cve

CVE-2013-6892

WebSVN 2.3.3 allows remote authenticated users to read arbitrary files via a symlink attack in a commit.

6AI Score

0.002EPSS

2015-01-21 06:59 PM
41
cve
cve

CVE-2013-7020

The read_header function in libavcodec/ffv1dec.c in FFmpeg before 2.1 does not properly enforce certain bit-count and colorspace constraints, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted FFV1 data.

7.3AI Score

0.021EPSS

2013-12-09 04:36 PM
48
cve
cve

CVE-2013-7087

ClamAV before 0.97.7 has WWPack corrupt heap memory

9.8CVSS

9.4AI Score

0.042EPSS

2019-11-15 03:15 PM
43
cve
cve

CVE-2013-7088

ClamAV before 0.97.7 has buffer overflow in the libclamav component

9.8CVSS

9.6AI Score

0.042EPSS

2019-11-15 03:15 PM
53
cve
cve

CVE-2013-7089

ClamAV before 0.97.7: dbg_printhex possible information leak

7.5CVSS

8.3AI Score

0.013EPSS

2019-11-15 03:15 PM
50
cve
cve

CVE-2013-7325

An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.

8.8CVSS

8.7AI Score

0.002EPSS

2019-12-03 11:15 PM
69
cve
cve

CVE-2013-7345

The BEGIN regular expression in the awk script detector in magic/Magdir/commands in file before 5.15 uses multiple wildcards with unlimited repetitions, which allows context-dependent attackers to cause a denial of service (CPU consumption) via a crafted ASCII file that triggers a large amount of b...

8.7AI Score

0.004EPSS

2014-03-24 04:31 PM
65
cve
cve

CVE-2013-7370

node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware

6.1CVSS

5.7AI Score

0.004EPSS

2019-12-11 02:15 PM
41
cve
cve

CVE-2013-7371

node-connects before 2.8.2 has cross site scripting in Sencha Labs Connect middleware (vulnerability due to incomplete fix for CVE-2013-7370)

6.1CVSS

6AI Score

0.004EPSS

2019-12-11 03:15 PM
35
cve
cve

CVE-2013-7421

The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644.

5.7AI Score

0.0004EPSS

2015-03-02 11:59 AM
68
cve
cve

CVE-2013-7439

Multiple off-by-one errors in the (1) MakeBigReq and (2) SetReqLen macros in include/X11/Xlibint.h in X11R6.x and libX11 before 1.6.0 allow remote attackers to have unspecified impact via a crafted request, which triggers a buffer overflow.

9.4AI Score

0.013EPSS

2015-04-16 02:59 PM
79
cve
cve

CVE-2013-7448

Directory traversal vulnerability in wiki.c in didiwiki allows remote attackers to read arbitrary files via the page parameter to api/page/get.

7.5CVSS

7.3AI Score

0.015EPSS

2016-02-23 07:59 PM
36
cve
cve

CVE-2013-7458

linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file.

3.3CVSS

3.2AI Score

0.0004EPSS

2016-08-10 02:59 PM
80
4
cve
cve

CVE-2014-0021

Chrony before 1.29.1 has traffic amplification in cmdmon protocol

7.5CVSS

7.3AI Score

0.024EPSS

2019-11-15 03:15 PM
56
cve
cve

CVE-2014-0083

The Ruby net-ldap gem before 0.11 uses a weak salt when generating SSHA passwords.

5.5CVSS

5.4AI Score

0.0004EPSS

2019-11-21 02:15 PM
48
Total number of security vulnerabilities8790