Vulnerabilities > Fedoraproject > Fedora > 30

DATE CVE VULNERABILITY TITLE RISK
2019-09-15 CVE-2019-14540 Deserialization of Untrusted Data vulnerability in multiple products
A Polymorphic Typing issue was discovered in FasterXML jackson-databind before 2.9.10.
network
low complexity
fasterxml netapp fedoraproject debian redhat oracle CWE-502
critical
9.8
2019-09-13 CVE-2019-12922 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
A CSRF issue in phpMyAdmin 4.9.0.1 allows deletion of any server in the Setup page.
network
low complexity
phpmyadmin fedoraproject CWE-352
6.5
2019-09-11 CVE-2019-16237 Origin Validation Error vulnerability in multiple products
Dino before 2019-09-10 does not properly check the source of an MAM message in module/xep/0313_message_archive_management.vala.
network
low complexity
dino canonical fedoraproject debian CWE-346
7.5
2019-09-11 CVE-2019-16236 Missing Authorization vulnerability in multiple products
Dino before 2019-09-10 does not check roster push authorization in module/roster/module.vala.
network
low complexity
dino canonical fedoraproject debian CWE-862
7.5
2019-09-11 CVE-2019-16235 Origin Validation Error vulnerability in multiple products
Dino before 2019-09-10 does not properly check the source of a carbons message in module/xep/0280_message_carbons.vala.
network
low complexity
dino canonical fedoraproject debian CWE-346
7.5
2019-09-11 CVE-2019-16232 NULL Pointer Dereference vulnerability in multiple products
drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
local
high complexity
linux canonical opensuse fedoraproject CWE-476
4.1
2019-09-09 CVE-2019-16168 Divide By Zero vulnerability in multiple products
In SQLite through 3.29.0, whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field, aka a "severe division by zero in the query planner."
6.5
2019-09-09 CVE-2019-16163 Uncontrolled Recursion vulnerability in multiple products
Oniguruma before 6.9.3 allows Stack Exhaustion in regcomp.c because of recursion in regparse.c.
7.5
2019-09-09 CVE-2019-16159 Out-of-bounds Write vulnerability in multiple products
BIRD Internet Routing Daemon 1.6.x through 1.6.7 and 2.x through 2.0.5 has a stack-based buffer overflow.
network
low complexity
nic opensuse fedoraproject debian CWE-787
7.5
2019-09-08 CVE-2016-10937 Improper Certificate Validation vulnerability in multiple products
IMAPFilter through 2.6.12 does not validate the hostname in an SSL certificate.
7.5