Vulnerabilities > Fedoraproject > Fedora

DATE CVE VULNERABILITY TITLE RISK
2022-01-11 CVE-2022-0173 Out-of-bounds Read vulnerability in multiple products
radare2 is vulnerable to Out-of-bounds Read
local
low complexity
radare fedoraproject CWE-125
5.5
2022-01-11 CVE-2021-44647 Type Confusion vulnerability in multiple products
Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service.
local
low complexity
lua fedoraproject CWE-843
5.5
2022-01-10 CVE-2022-21668 Improper Validation of Specified Quantity in Input vulnerability in multiple products
pipenv is a Python development workflow tool.
local
low complexity
pypa fedoraproject CWE-1284
8.6
2022-01-10 CVE-2021-21408 Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic.
network
low complexity
smarty debian fedoraproject
8.8
2022-01-10 CVE-2021-29454 Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic.
network
low complexity
smarty debian fedoraproject
8.8
2022-01-10 CVE-2022-0156 vim is vulnerable to Use After Free
local
low complexity
vim fedoraproject apple
5.5
2022-01-10 CVE-2022-0157 Cross-site Scripting vulnerability in multiple products
phoronix-test-suite is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
network
low complexity
phoronix-media fedoraproject CWE-79
5.4
2022-01-10 CVE-2022-0158 vim is vulnerable to Heap-based Buffer Overflow
local
low complexity
vim fedoraproject apple
3.3
2022-01-06 CVE-2022-21661 SQL Injection vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database.
network
low complexity
wordpress fedoraproject debian CWE-89
7.5
2022-01-06 CVE-2022-21663 Deserialization of Untrusted Data vulnerability in multiple products
WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database.
network
low complexity
wordpress debian fedoraproject CWE-502
7.2