cpe:/a:debian:devscripts:2.18.3 cpe:/o:canonical:ubuntu_linux:17.10 cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~ CVE-2018-13043 2018-07-01T18:29:00.207-04:00 2019-08-19T13:29:05.237-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2019-08-19T11:05:24.613-04:00 UBUNTU USN-3704-1 MISC https://bugs.debian.org/902409 scripts/grep-excuses.pl in Debian devscripts through 2.18.3 allows code execution through unsafe YAML loading because YAML::Syck is used without a configuration that prevents unintended blessing.