Filtered by vendor Debian Subscriptions
Filtered by product Devscripts Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-7325 1 Debian 2 Debian Linux, Devscripts 2024-08-06 8.8 High
An issue exists in uscan in devscripts before 2.13.19, which could let a remote malicious user execute arbitrary code via a crafted tarball.
CVE-2018-13043 2 Canonical, Debian 2 Ubuntu Linux, Devscripts 2024-08-05 N/A
scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.