Vulnerabilities (CVE)

Filtered by vendor Debian Subscribe
Filtered by product Devscripts
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-7325 1 Debian 2 Debian Linux, Devscripts 2024-02-04 6.5 MEDIUM 8.8 HIGH
An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.
CVE-2018-13043 2 Canonical, Debian 2 Ubuntu Linux, Devscripts 2024-02-04 7.5 HIGH 9.8 CRITICAL
scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.