Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2022-03-10 CVE-2021-34340 Out-of-bounds Write vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds buffer access issue in the function decompileINCR_DECR() in decompiler.c file that causes a direct segmentation fault and leads to denial of service.
network
low complexity
libming fedoraproject CWE-787
6.5
2022-03-10 CVE-2021-34341 Out-of-bounds Read vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds read vulnerability in the function decompileIF() in the decompile.c file that causes a direct segmentation fault and leads to denial of service.
network
low complexity
libming fedoraproject CWE-125
6.5
2022-03-10 CVE-2021-34342 Out-of-bounds Read vulnerability in multiple products
Ming 0.4.8 has an out-of-bounds read vulnerability in the function newVar_N() in decompile.c which causes a huge information leak.
network
low complexity
libming fedoraproject CWE-125
6.5
2022-03-10 CVE-2021-3733 Resource Exhaustion vulnerability in multiple products
There's a flaw in urllib's AbstractBasicAuthHandler class.
network
low complexity
python redhat fedoraproject netapp CWE-400
6.5
2022-03-09 CVE-2022-24349 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected XSS payload for actions’ pages, and send it to other users.
network
high complexity
zabbix debian fedoraproject CWE-79
4.4
2022-03-09 CVE-2022-24917 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users.
network
high complexity
zabbix debian fedoraproject CWE-79
4.4
2022-03-09 CVE-2022-24918 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users.
network
high complexity
zabbix fedoraproject CWE-79
4.4
2022-03-09 CVE-2022-24919 Cross-site Scripting vulnerability in multiple products
An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users.
network
high complexity
zabbix debian fedoraproject CWE-79
4.4
2022-03-09 CVE-2022-24464 .NET and Visual Studio Denial of Service Vulnerability
network
low complexity
microsoft fedoraproject
7.5
2022-03-09 CVE-2022-24512 .NET and Visual Studio Remote Code Execution Vulnerability
network
low complexity
microsoft fedoraproject
6.3