Vulnerabilities > Fedoraproject > Fedora > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-04-26 CVE-2021-21221 Improper Input Validation vulnerability in multiple products
Insufficient validation of untrusted input in Mojo in Google Chrome prior to 90.0.4430.72 allowed a remote attacker who had compromised the renderer process to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-20
6.5
2021-04-26 CVE-2021-21208 Improper Input Validation vulnerability in multiple products
Insufficient data validation in QR scanner in Google Chrome on iOS prior to 90.0.4430.72 allowed an attacker displaying a QR code to perform domain spoofing via a crafted QR code.
network
low complexity
google debian fedoraproject CWE-20
6.5
2021-04-23 CVE-2021-29470 Out-of-bounds Read vulnerability in multiple products
Exiv2 is a command-line utility and C++ library for reading, writing, deleting, and modifying the metadata of image files.
network
low complexity
exiv2 fedoraproject CWE-125
6.5
2021-04-23 CVE-2021-22207 Allocation of Resources Without Limits or Throttling vulnerability in multiple products
Excessive memory consumption in MS-WSP dissector in Wireshark 3.4.0 to 3.4.4 and 3.2.0 to 3.2.12 allows denial of service via packet injection or crafted capture file
network
low complexity
wireshark fedoraproject oracle debian CWE-770
6.5
2021-04-22 CVE-2021-2196 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML).
network
low complexity
oracle fedoraproject netapp
4.9
2021-04-22 CVE-2021-2194 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle fedoraproject netapp mariadb
4.9
2021-04-22 CVE-2021-2193 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer).
network
low complexity
oracle fedoraproject netapp
4.9
2021-04-22 CVE-2021-2180 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB).
network
low complexity
oracle netapp fedoraproject mariadb
4.9
2021-04-22 CVE-2021-2179 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin).
network
low complexity
oracle fedoraproject netapp
4.9
2021-04-22 CVE-2021-2178 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication).
network
low complexity
oracle fedoraproject netapp
6.5