Vulnerabilities > Fedoraproject > Fedora > 20

DATE CVE VULNERABILITY TITLE RISK
2019-11-21 CVE-2015-2793 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in templates/openid-selector.tmpl in ikiwiki before 3.20150329 allows remote attackers to inject arbitrary web script or HTML via the openid_identifier parameter in a verify action to ikiwiki.cgi.
network
low complexity
ikiwiki fedoraproject CWE-79
6.1
2019-11-18 CVE-2014-5118 Improper Input Validation vulnerability in multiple products
Trusted Boot (tboot) before 1.8.2 has a 'loader.c' Security Bypass Vulnerability
2.1
2019-11-15 CVE-2014-0021 Remote Denial of Service vulnerability in Chrony cmdmon Protocol Amplification
Chrony before 1.29.1 has traffic amplification in cmdmon protocol
network
low complexity
chrony-project debian fedoraproject
5.0
2019-11-05 CVE-2013-5123 Improper Authentication vulnerability in multiple products
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
4.3
2019-11-04 CVE-2013-4409 Improper Input Validation vulnerability in multiple products
An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board before 1.7.15 when parsing JSON requests.
network
low complexity
reviewboard fedoraproject redhat CWE-20
7.5
2019-11-04 CVE-2013-4251 Improper Privilege Management vulnerability in multiple products
The scipy.weave component in SciPy before 0.12.1 creates insecure temporary directories.
local
low complexity
scipy fedoraproject redhat debian CWE-269
4.6
2018-04-10 CVE-2014-1400 Improper Access Control vulnerability in multiple products
The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1399 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on referenced entities via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-04-10 CVE-2014-1398 Improper Access Control vulnerability in multiple products
The entity wrapper access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions on comment, user and node statistics properties via unspecified vectors.
network
low complexity
entity-api-project fedoraproject CWE-284
4.0
2018-03-08 CVE-2014-7272 Permissions, Privileges, and Access Controls vulnerability in multiple products
Simple Desktop Display Manager (SDDM) before 0.10.0 allows local users to gain root privileges because code running as root performs write operations within a user home directory, and this user may have created links in advance (exploitation requires the user to win a race condition in the ~/.Xauthority chown case, but not other cases).
local
low complexity
sddm-project fedoraproject CWE-264
7.2