Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2024-06-11 CVE-2024-5840 Policy bypass in CORS in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to bypass discretionary access control via a crafted HTML page.
network
low complexity
google fedoraproject
6.5
2024-06-11 CVE-2024-5841 Use After Free vulnerability in multiple products
Use after free in V8 in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2024-06-11 CVE-2024-5842 Use After Free vulnerability in multiple products
Use after free in Browser UI in Google Chrome prior to 126.0.6478.54 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2024-06-11 CVE-2024-5843 Inappropriate implementation in Downloads in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to obfuscate security UI via a malicious file.
network
low complexity
google fedoraproject
6.5
2024-06-11 CVE-2024-5844 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Tab Strip in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2024-06-11 CVE-2024-5845 Use After Free vulnerability in multiple products
Use after free in Audio in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2024-06-11 CVE-2024-5846 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2024-06-11 CVE-2024-5847 Use After Free vulnerability in multiple products
Use after free in PDFium in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2024-06-09 CVE-2024-2408 Information Exposure Through Discrepancy vulnerability in multiple products
The openssl_private_decrypt function in PHP, when using PKCS1 padding (OPENSSL_PKCS1_PADDING, which is the default), is vulnerable to the Marvin Attack unless it is used with an OpenSSL version that includes the changes from this pull request: https://github.com/openssl/openssl/pull/13817 (rsa_pkcs1_implicit_rejection).
network
high complexity
php fedoraproject CWE-203
5.9
2024-06-09 CVE-2024-4577 OS Command Injection vulnerability in multiple products
In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use "Best-Fit" behavior to replace characters in command line given to Win32 API functions.
network
low complexity
php fedoraproject CWE-78
critical
9.8