Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-03-27 CVE-2019-3877 Open Redirect vulnerability in multiple products
A vulnerability was found in mod_auth_mellon before v0.14.2.
6.1
2019-03-27 CVE-2019-9917 Improper Input Validation vulnerability in multiple products
ZNC before 1.7.3-rc1 allows an existing remote user to cause a Denial of Service (crash) via invalid encoding.
network
low complexity
znc canonical fedoraproject CWE-20
6.5
2019-03-26 CVE-2019-6341 Cross-site Scripting vulnerability in multiple products
In Drupal 7 versions prior to 7.65; Drupal 8.6 versions prior to 8.6.13;Drupal 8.5 versions prior to 8.5.14.
network
low complexity
drupal debian fedoraproject CWE-79
5.4
2019-03-26 CVE-2019-3851 A vulnerability was found in moodle before versions 3.6.3 and 3.5.5.
network
low complexity
moodle fedoraproject
4.0
2019-03-25 CVE-2019-3838 It was found that the forceput operator could be extracted from the DefineResource method in ghostscript before 9.27.
local
low complexity
artifex redhat fedoraproject opensuse debian
5.5
2019-03-25 CVE-2019-3835 Missing Authorization vulnerability in multiple products
It was found that the superexec operator was available in the internal dictionary in ghostscript before 9.27.
5.5
2019-03-21 CVE-2019-9903 Out-of-bounds Write vulnerability in multiple products
PDFDoc::markObject in PDFDoc.cc in Poppler 0.74.0 mishandles dict marking, leading to stack consumption in the function Dict::find() located at Dict.cc, which can (for example) be triggered by passing a crafted pdf file to the pdfunite binary.
6.5
2019-03-21 CVE-2019-7222 The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak. 5.5
2019-03-21 CVE-2019-6501 Out-of-bounds Write vulnerability in multiple products
In QEMU 3.1, scsi_handle_inquiry_reply in hw/scsi/scsi-generic.c allows out-of-bounds write and read operations.
local
low complexity
qemu fedoraproject CWE-787
5.5
2019-03-21 CVE-2019-6454 Out-of-bounds Write vulnerability in multiple products
An issue was discovered in sd-bus in systemd 239.
5.5