Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
debian debian linux 7.0 vulnerabilities and exploits
(subscribe to this query)
880
VMScore
CVE-2016-10729
An issue exists in Amanda 3.3.1. A user with backup privileges can trivially compromise a client installation. The "runtar" setuid root binary does not check for additional arguments supplied after --create, allowing users to manipulate commands and perform command inje...
Zmanda Amanda 3.3.1
Redhat Enterprise Linux 7.0
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Debian Debian Linux 10.0
880
VMScore
CVE-2018-10119
sot/source/sdstor/stgstrms.cxx in LibreOffice prior to 5.4.5.1 and 6.x prior to 6.0.1.1 uses an incorrect integer data type in the StgSmallStrm class, which allows remote malicious users to cause a denial of service (use-after-free with write access) or possibly have unspecified ...
Libreoffice Libreoffice
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Redhat Enterprise Linux Desktop 7.0
Redhat Enterprise Linux Server 7.0
Redhat Enterprise Linux Workstation 7.0
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
880
VMScore
CVE-2018-10120
The SwCTBWrapper::Read function in sw/source/filter/ww8/ww8toolbar.cxx in LibreOffice prior to 5.4.6.1 and 6.x prior to 6.0.2.1 does not validate a customizations index, which allows remote malicious users to cause a denial of service (heap-based buffer overflow with write access...
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Libreoffice Libreoffice
Redhat Enterprise Linux Desktop 7.0
Redhat Enterprise Linux Server 7.0
Redhat Enterprise Linux Workstation 7.0
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
850
VMScore
CVE-2015-0859
The Debian build procedure for the smokeping package in wheezy prior to 2.6.8-2+deb7u1 and jessie prior to 2.6.9-1+deb8u1 does not properly configure the way Apache httpd passes arguments to smokeping_cgi, which allows remote malicious users to execute arbitrary code via crafted ...
Debian Debian Linux 7.0
Debian Debian Linux 8.0
1000
VMScore
CVE-2017-14492
Heap-based buffer overflow in dnsmasq prior to 2.78 allows remote malicious users to cause a denial of service (crash) or execute arbitrary code via a crafted IPv6 router advertisement request.
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 17.04
Debian Debian Linux 7.0
Debian Debian Linux 7.1
Debian Debian Linux 9.0
Redhat Enterprise Linux Desktop 7.0
Redhat Enterprise Linux Server 7.0
Redhat Enterprise Linux Workstation 7.0
Thekelleys Dnsmasq
1 EDB exploit
850
VMScore
CVE-2017-14495
Memory leak in dnsmasq prior to 2.78, when the --add-mac, --add-cpe-id or --add-subnet option is specified, allows remote malicious users to cause a denial of service (memory consumption) via vectors involving DNS response creation.
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 17.04
Debian Debian Linux 7.0
Debian Debian Linux 7.1
Debian Debian Linux 9.0
Redhat Enterprise Linux Desktop 7.0
Redhat Enterprise Linux Server 7.0
Redhat Enterprise Linux Workstation 7.0
Thekelleys Dnsmasq
1 EDB exploit
880
VMScore
CVE-2018-8781
The udl_fb_mmap function in drivers/gpu/drm/udl/udl_fb.c at the Linux kernel version 3.4 and up to and including 4.15 has an integer-overflow vulnerability allowing local users with access to the udldrmfb driver to obtain full read and write permissions on kernel physical pages, ...
Linux Linux Kernel
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 17.10
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Redhat Enterprise Linux Desktop 7.0
Redhat Enterprise Linux Server 7.0
Redhat Enterprise Linux Workstation 7.0
980
VMScore
CVE-2018-8905
In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by tiff2ps.
Libtiff Libtiff 4.0.9
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Canonical Ubuntu Linux 14.04
Canonical Ubuntu Linux 16.04
Canonical Ubuntu Linux 18.04
Canonical Ubuntu Linux 18.10
Redhat Enterprise Linux Desktop 7.0
Redhat Enterprise Linux Server 7.0
Redhat Enterprise Linux Workstation 7.0
850
VMScore
CVE-2018-7334
In Wireshark 2.4.0 to 2.4.4 and 2.2.0 to 2.2.12, the UMTS MAC dissector could crash. This was addressed in epan/dissectors/packet-umts_mac.c by rejecting a certain reserved value.
Wireshark Wireshark
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
850
VMScore
CVE-2018-7419
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the NBAP dissector could crash. This was addressed in epan/dissectors/asn1/nbap/nbap.cnf by ensuring DCH ID initialization.
Wireshark Wireshark
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Preferred Score:
VMScore
CVSSv2
CVSSv3
CVSSv4
EPSS
VMScore
Recommendations:
remote attackers
buffer overflow
CVE-2024-50603
CVE-2025-0282
CVE-2025-21382
CVE-2025-23041
XXE
CVE-2025-21374
CVE-2025-22996
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
4
5
NEXT »