Vulnerabilities > Fedoraproject > Fedora > High

DATE CVE VULNERABILITY TITLE RISK
2024-05-22 CVE-2024-5159 Out-of-bounds Read vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject CWE-125
8.8
2024-05-22 CVE-2024-5160 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Dawn in Google Chrome prior to 125.0.6422.76 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2024-05-14 CVE-2024-4761 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in V8 in Google Chrome prior to 124.0.6367.207 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2024-05-14 CVE-2024-4854 Infinite Loop vulnerability in multiple products
MONGO and ZigBee TLV dissector infinite loops in Wireshark 4.2.0 to 4.2.4, 4.0.0 to 4.0.14, and 3.6.0 to 3.6.22 allow denial of service via packet injection or crafted capture file
network
low complexity
fedoraproject wireshark CWE-835
7.5
2024-05-14 CVE-2024-31445 SQL Injection vulnerability in multiple products
Cacti provides an operational monitoring and fault management framework.
network
low complexity
cacti fedoraproject CWE-89
8.8
2024-05-14 CVE-2024-31458 SQL Injection vulnerability in multiple products
Cacti provides an operational monitoring and fault management framework.
network
low complexity
cacti fedoraproject CWE-89
8.0
2024-05-14 CVE-2024-31459 Cacti provides an operational monitoring and fault management framework.
network
low complexity
cacti fedoraproject
7.2
2024-05-14 CVE-2024-31460 SQL Injection vulnerability in multiple products
Cacti provides an operational monitoring and fault management framework.
network
low complexity
cacti fedoraproject CWE-89
8.8
2024-05-14 CVE-2024-25641 Cacti provides an operational monitoring and fault management framework.
network
low complexity
cacti fedoraproject
7.2
2024-05-01 CVE-2024-4058 Type Confusion vulnerability in multiple products
Type confusion in ANGLE in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-843
8.8