Vulnerabilities > Fedoraproject > Extra Packages FOR Enterprise Linux > 7.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-5551 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
local
low complexity
moodle fedoraproject
3.3
2023-05-02 CVE-2023-30943 Externally Controlled Reference to a Resource in Another Sphere vulnerability in multiple products
The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders.
network
low complexity
moodle fedoraproject CWE-610
5.3
2023-05-02 CVE-2023-30944 SQL Injection vulnerability in multiple products
The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages.
network
low complexity
moodle fedoraproject CWE-89
7.3
2022-11-25 CVE-2022-45152 Server-Side Request Forgery (SSRF) vulnerability in multiple products
A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle.
network
low complexity
moodle fedoraproject CWE-918
critical
9.1
2022-08-29 CVE-2022-0367 Out-of-bounds Write vulnerability in multiple products
A heap-based buffer overflow flaw was found in libmodbus in function modbus_reply() in src/modbus.c.
local
low complexity
libmodbus fedoraproject debian CWE-787
7.8
2022-08-17 CVE-2020-14394 Infinite Loop vulnerability in multiple products
An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring.
local
low complexity
qemu fedoraproject redhat CWE-835
3.2
2022-04-20 CVE-2022-28327 The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input.
network
low complexity
golang fedoraproject
7.5
2022-03-25 CVE-2022-0983 SQL Injection vulnerability in multiple products
An SQL injection risk was identified in Badges code relating to configuring criteria.
network
low complexity
moodle fedoraproject CWE-89
8.8
2022-03-10 CVE-2022-0725 Information Exposure Through Log Files vulnerability in multiple products
A flaw was found in keepass.
network
low complexity
keepass fedoraproject CWE-532
7.5
2022-03-10 CVE-2021-3733 Resource Exhaustion vulnerability in multiple products
There's a flaw in urllib's AbstractBasicAuthHandler class.
network
low complexity
python redhat fedoraproject netapp CWE-400
6.5