Vulnerabilities > Fedoraproject > Fedora > 31

DATE CVE VULNERABILITY TITLE RISK
2019-12-17 CVE-2019-3996 Externally Controlled Reference to a Resource in Another Sphere vulnerability in multiple products
ELOG 3.1.4-57bea22 and below can be used as an HTTP GET request proxy when unauthenticated remote attackers send crafted HTTP POST requests.
network
low complexity
elog-project fedoraproject CWE-610
6.5
2019-12-17 CVE-2019-3995 NULL Pointer Dereference vulnerability in multiple products
ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a NULL pointer dereference.
network
low complexity
elog-project fedoraproject CWE-476
7.5
2019-12-17 CVE-2019-3994 Use After Free vulnerability in multiple products
ELOG 3.1.4-57bea22 and below is affected by a denial of service vulnerability due to a use after free.
network
low complexity
elog-project fedoraproject CWE-416
7.5
2019-12-17 CVE-2019-3993 Cleartext Transmission of Sensitive Information vulnerability in multiple products
ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability.
network
low complexity
elog-project fedoraproject CWE-319
7.5
2019-12-17 CVE-2019-3992 Cleartext Transmission of Sensitive Information vulnerability in multiple products
ELOG 3.1.4-57bea22 and below is affected by an information disclosure vulnerability.
network
low complexity
elog-project fedoraproject CWE-319
7.5
2019-12-16 CVE-2019-19783 Improper Privilege Management vulnerability in multiple products
An issue was discovered in Cyrus IMAP before 2.5.15, 3.0.x before 3.0.13, and 3.1.x through 3.1.8.
network
low complexity
cyrus debian fedoraproject canonical CWE-269
6.5
2019-12-15 CVE-2019-19797 Out-of-bounds Write vulnerability in multiple products
read_colordef in read.c in Xfig fig2dev 3.2.7b has an out-of-bounds write.
local
low complexity
xfig-project fedoraproject debian CWE-787
5.5
2019-12-13 CVE-2019-19722 NULL Pointer Dereference vulnerability in multiple products
In Dovecot before 2.3.9.2, an attacker can crash a push-notification driver with a crafted email when push notifications are used, because of a NULL Pointer Dereference.
network
low complexity
dovecot fedoraproject CWE-476
5.3
2019-12-13 CVE-2019-16777 Improper Privilege Management vulnerability in multiple products
Versions of the npm CLI prior to 6.13.4 are vulnerable to an Arbitrary File Overwrite.
network
low complexity
npmjs opensuse oracle fedoraproject redhat CWE-269
6.5
2019-12-13 CVE-2019-16776 Path Traversal vulnerability in multiple products
Versions of the npm CLI prior to 6.13.3 are vulnerable to an Arbitrary File Write.
network
low complexity
npmjs opensuse oracle fedoraproject redhat CWE-22
8.1