Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-10-02 CVE-2020-7069 Inadequate Encryption Strength vulnerability in multiple products
In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used.
6.5
2020-10-02 CVE-2020-26519 Out-of-bounds Write vulnerability in multiple products
Artifex MuPDF before 1.18.0 has a heap based buffer over-write when parsing JBIG2 files allowing attackers to cause a denial of service.
local
low complexity
artifex debian fedoraproject CWE-787
5.5
2020-09-29 CVE-2020-15216 Improper Verification of Cryptographic Signature vulnerability in multiple products
In goxmldsig (XML Digital Signatures implemented in pure Go) before version 1.1.0, with a carefully crafted XML file, an attacker can completely bypass signature validation and pass off an altered file as a signed one.
network
low complexity
goxmldsig-project fedoraproject CWE-347
6.5
2020-09-27 CVE-2020-26120 Cross-site Scripting vulnerability in multiple products
XSS exists in the MobileFrontend extension for MediaWiki before 1.34.4 because section.line is mishandled during regex section line replacement from PageGateway.
network
low complexity
mediawiki fedoraproject CWE-79
6.1
2020-09-27 CVE-2020-25828 Cross-site Scripting vulnerability in multiple products
An issue was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4.
network
low complexity
mediawiki fedoraproject CWE-79
6.1
2020-09-27 CVE-2020-25815 Cross-site Scripting vulnerability in multiple products
An issue was discovered in MediaWiki 1.32.x through 1.34.x before 1.34.4.
network
low complexity
mediawiki fedoraproject CWE-79
6.1
2020-09-27 CVE-2020-25814 Cross-site Scripting vulnerability in multiple products
In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, XSS related to jQuery can occur.
network
low complexity
mediawiki fedoraproject CWE-79
6.1
2020-09-27 CVE-2020-25813 In MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4, Special:UserRights exposes the existence of hidden users.
network
low complexity
mediawiki fedoraproject
5.3
2020-09-27 CVE-2020-25812 Cross-site Scripting vulnerability in multiple products
An issue was discovered in MediaWiki 1.34.x before 1.34.4.
network
low complexity
mediawiki fedoraproject CWE-79
6.1
2020-09-23 CVE-2020-25604 Race Condition vulnerability in multiple products
An issue was discovered in Xen through 4.14.x.
local
high complexity
xen fedoraproject debian opensuse CWE-362
4.7