Lucene search

K

Devscripts Security Vulnerabilities

cve
cve

CVE-2013-7325

An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.

8.8CVSS

8.7AI Score

0.002EPSS

2019-12-03 11:15 PM
69
cve
cve

CVE-2018-13043

scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.

9.8CVSS

9.4AI Score

0.002EPSS

2018-07-01 10:29 PM
36