Vulnerabilities > Fedoraproject > Fedora > 31

DATE CVE VULNERABILITY TITLE RISK
2020-02-24 CVE-2020-9365 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Pure-FTPd 1.0.49.
network
low complexity
pureftpd fedoraproject CWE-125
7.5
2020-02-24 CVE-2020-8130 OS Command Injection vulnerability in multiple products
There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`.
6.4
2020-02-24 CVE-2019-18183 OS Command Injection vulnerability in multiple products
pacman before 5.2 is vulnerable to arbitrary command injection in lib/libalpm/sync.c in the apply_deltas() function.
network
low complexity
pacman-project fedoraproject CWE-78
critical
9.8
2020-02-24 CVE-2019-18182 OS Command Injection vulnerability in multiple products
pacman before 5.2 is vulnerable to arbitrary command injection in conf.c in the download_with_xfercommand() function.
network
low complexity
pacman-project fedoraproject CWE-78
critical
9.8
2020-02-24 CVE-2019-20044 Improper Check for Dropped Privileges vulnerability in multiple products
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option.
local
low complexity
zsh fedoraproject debian apple CWE-273
7.8
2020-02-22 CVE-2020-8813 OS Command Injection vulnerability in multiple products
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
8.8
2020-02-20 CVE-2020-9273 Use After Free vulnerability in multiple products
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel.
8.8
2020-02-20 CVE-2020-9308 Out-of-bounds Write vulnerability in multiple products
archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.
network
low complexity
libarchive canonical fedoraproject CWE-787
8.8
2020-02-20 CVE-2019-20479 Open Redirect vulnerability in multiple products
A flaw was found in mod_auth_openidc before version 2.4.1.
network
low complexity
openidc debian fedoraproject opensuse CWE-601
6.1
2020-02-19 CVE-2020-6062 NULL Pointer Dereference vulnerability in multiple products
An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests.
7.5