Vulnerabilities > Fedoraproject > Extra Packages FOR Enterprise Linux > Low

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-5543 When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity.
local
low complexity
moodle fedoraproject
3.3
2023-11-09 CVE-2023-5551 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
local
low complexity
moodle fedoraproject
3.3
2022-08-17 CVE-2020-14394 Infinite Loop vulnerability in multiple products
An infinite loop flaw was found in the USB xHCI controller emulation of QEMU while computing the length of the Transfer Request Block (TRB) Ring.
local
low complexity
qemu fedoraproject redhat CWE-835
3.2
2020-12-08 CVE-2020-27818 Out-of-bounds Read vulnerability in multiple products
A flaw was found in the check_chunk_name() function of pngcheck-2.4.0.
local
low complexity
libpng fedoraproject debian CWE-125
3.3