VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Fedoraproject
> Critical
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2019-12-06
CVE-2019-5544
Out-of-bounds Write vulnerability in multiple products
OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue.
network
low complexity
vmware
redhat
openslp
fedoraproject
CWE-787
critical
9.8
9.8
2019-12-06
CVE-2019-19334
Out-of-bounds Write vulnerability in multiple products
In all versions of libyang before 1.0-r5, a stack-based buffer overflow was discovered in the way libyang parses YANG files with a leaf of type "identityref".
network
low complexity
cesnet
redhat
fedoraproject
CWE-787
critical
9.8
9.8
2019-12-01
CVE-2019-18609
Out-of-bounds Write vulnerability in multiple products
An issue was discovered in amqp_handle_input in amqp_connection.c in rabbitmq-c 0.9.0.
network
low complexity
rabbitmq-c-project
fedoraproject
canonical
debian
CWE-787
critical
9.8
9.8
2019-11-29
CVE-2019-14901
A heap overflow flaw was found in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver.
network
low complexity
linux
fedoraproject
debian
canonical
critical
9.8
9.8
2019-11-29
CVE-2019-14895
A heap-based buffer overflow was discovered in the Linux kernel, all versions 3.x.x and 4.x.x before 4.18.0, in Marvell WiFi chip driver.
network
low complexity
linux
debian
canonical
fedoraproject
opensuse
critical
9.8
9.8
2019-11-27
CVE-2019-14896
A heap-based buffer overflow vulnerability was found in the Linux kernel, version kernel-2.6.32, in Marvell WiFi chip driver.
network
low complexity
linux
redhat
fedoraproject
canonical
debian
critical
9.8
9.8
2019-11-26
CVE-2019-12526
Out-of-bounds Write vulnerability in multiple products
An issue was discovered in Squid before 4.9.
network
low complexity
squid-cache
canonical
fedoraproject
opensuse
debian
CWE-787
critical
9.8
9.8
2019-11-26
CVE-2019-12523
An issue was discovered in Squid before 4.9.
network
low complexity
squid-cache
canonical
fedoraproject
opensuse
debian
critical
9.1
9.1
2019-11-22
CVE-2019-18622
SQL Injection vulnerability in multiple products
An issue was discovered in phpMyAdmin before 4.9.2.
network
low complexity
phpmyadmin
opensuse
fedoraproject
CWE-89
critical
9.8
9.8
2019-11-21
CVE-2019-18889
Code Injection vulnerability in multiple products
An issue was discovered in Symfony 3.4.0 through 3.4.34, 4.2.0 through 4.2.11, and 4.3.0 through 4.3.7.
network
low complexity
sensiolabs
fedoraproject
CWE-94
critical
9.8
9.8
«
Previous
1
2
...
29
30
31
(current)
32
33
...
47
48
»
Next