Vulnerabilities > Fedoraproject > Fedora > 36

DATE CVE VULNERABILITY TITLE RISK
2021-07-28 CVE-2021-23414 Cross-site Scripting vulnerability in multiple products
This affects the package video.js before 7.14.3.
network
low complexity
videojs fedoraproject CWE-79
6.1
2021-06-22 CVE-2021-0561 Out-of-bounds Write vulnerability in multiple products
In append_to_verify_fifo_interleaved_ of stream_encoder.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google fedoraproject debian CWE-787
5.5
2021-05-27 CVE-2021-30499 A flaw was found in libcaca.
local
low complexity
libcaca-project fedoraproject
7.8
2021-05-26 CVE-2021-30498 A flaw was found in libcaca.
local
low complexity
libcaca-project fedoraproject
7.8
2021-05-26 CVE-2021-33194 Infinite Loop vulnerability in multiple products
golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.
network
low complexity
golang fedoraproject CWE-835
7.5
2020-09-15 CVE-2020-8927 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB.
6.5
2019-01-31 CVE-2019-7282 In NetKit through 0.17, rcp.c in the rcp client allows remote rsh servers to bypass intended access restrictions via the filename of .
network
high complexity
netkit debian fedoraproject
5.9
2018-12-28 CVE-2018-20549 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at caca/file.c (function caca_file_read) in libcaca 0.99.beta19.
8.8
2018-12-28 CVE-2018-20548 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal WRITE memory access at common-image.c (function load_image) in libcaca 0.99.beta19 for 1bpp data.
8.8
2018-12-28 CVE-2018-20547 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
There is an illegal READ memory access at caca/dither.c (function get_rgba_default) in libcaca 0.99.beta19 for 24bpp data.
8.1