Vulnerabilities > Fedoraproject > Fedora > 34

DATE CVE VULNERABILITY TITLE RISK
2022-02-10 CVE-2022-0554 Use of Out-of-range Pointer Offset vulnerability in multiple products
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.
local
low complexity
vim fedoraproject debian apple CWE-823
7.8
2022-02-09 CVE-2022-0391 Injection vulnerability in multiple products
A flaw was found in Python, specifically within the urllib.parse module.
network
low complexity
python netapp fedoraproject oracle CWE-74
7.5
2022-02-09 CVE-2022-21986 .NET Denial of Service Vulnerability
network
low complexity
microsoft fedoraproject
7.5
2022-02-08 CVE-2022-21703 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Grafana is an open-source platform for monitoring and observability.
network
low complexity
grafana netapp fedoraproject CWE-352
8.8
2022-02-08 CVE-2022-21713 Authorization Bypass Through User-Controlled Key vulnerability in multiple products
Grafana is an open-source platform for monitoring and observability.
network
low complexity
grafana netapp fedoraproject CWE-639
4.3
2022-02-08 CVE-2022-21702 Cross-site Scripting vulnerability in multiple products
Grafana is an open-source platform for monitoring and observability.
network
low complexity
grafana netapp fedoraproject CWE-79
5.4
2022-02-07 CVE-2022-23613 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
xrdp is an open source remote desktop protocol (RDP) server.
local
low complexity
neutrinolabs fedoraproject CWE-191
7.8
2022-02-06 CVE-2021-41816 Integer Overflow or Wraparound vulnerability in multiple products
CGI.escape_html in Ruby before 2.7.5 and 3.x before 3.0.3 has an integer overflow and resultant buffer overflow via a long string on platforms (such as Windows) where size_t and long have different numbers of bytes.
network
low complexity
ruby-lang fedoraproject CWE-190
critical
9.8
2022-02-04 CVE-2022-23614 Code Injection vulnerability in multiple products
Twig is an open source template language for PHP.
network
low complexity
symfony fedoraproject debian CWE-94
critical
9.8
2022-02-03 CVE-2022-23833 Infinite Loop vulnerability in multiple products
An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2.
network
low complexity
djangoproject fedoraproject debian CWE-835
7.5