VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
> Fedoraproject
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2023-01-10
CVE-2022-4379
Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel.
network
low complexity
linux
fedoraproject
CWE-416
7.5
7.5
2023-01-10
CVE-2023-22909
An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1.
network
low complexity
mediawiki
fedoraproject
5.3
5.3
2023-01-10
CVE-2023-22911
Cross-site Scripting vulnerability in multiple products
An issue was discovered in MediaWiki before 1.35.9, 1.36.x through 1.38.x before 1.38.5, and 1.39.x before 1.39.1.
network
low complexity
mediawiki
fedoraproject
CWE-79
6.1
6.1
2023-01-04
CVE-2023-0049
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
local
low complexity
vim
fedoraproject
7.8
7.8
2022-12-24
CVE-2022-46175
JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g.
network
low complexity
json5
fedoraproject
8.8
8.8
2022-12-23
CVE-2022-43551
Cleartext Transmission of Sensitive Information vulnerability in multiple products
A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP.
network
low complexity
haxx
fedoraproject
netapp
splunk
CWE-319
7.5
7.5
2022-12-19
CVE-2021-33640
Use After Free vulnerability in multiple products
After tar_close(), libtar.c releases the memory pointed to by pointer t.
network
low complexity
huawei
fedoraproject
CWE-416
critical
9.8
9.8
2022-12-15
CVE-2022-46392
Information Exposure Through Discrepancy vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0.
network
high complexity
arm
fedoraproject
CWE-203
5.3
5.3
2022-12-15
CVE-2022-46393
Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Mbed TLS before 2.28.2 and 3.x before 3.3.0.
network
low complexity
arm
fedoraproject
CWE-787
critical
9.8
9.8
2022-12-14
CVE-2022-2601
A buffer overflow was found in grub_font_construct_glyph().
local
low complexity
gnu
redhat
fedoraproject
8.6
8.6
«
Previous
1
2
...
62
63
64
(current)
65
66
...
456
457
»
Next