Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2020-02-27 CVE-2020-6383 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject redhat debian CWE-843
8.8
2020-02-26 CVE-2020-9274 Access of Uninitialized Pointer vulnerability in multiple products
An issue was discovered in Pure-FTPd 1.0.49.
network
low complexity
pureftpd debian fedoraproject canonical CWE-824
7.5
2020-02-24 CVE-2020-9369 Resource Exhaustion vulnerability in multiple products
Sympa 6.2.38 through 6.2.52 allows remote attackers to cause a denial of service (disk consumption from temporary files, and a flood of notifications to listmasters) via a series of requests with malformed parameters.
network
low complexity
sympa fedoraproject debian CWE-400
7.5
2020-02-24 CVE-2020-9365 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in Pure-FTPd 1.0.49.
network
low complexity
pureftpd fedoraproject CWE-125
7.5
2020-02-24 CVE-2019-20044 Improper Check for Dropped Privileges vulnerability in multiple products
In Zsh before 5.8, attackers able to execute commands can regain privileges dropped by the --no-PRIVILEGED option.
local
low complexity
zsh fedoraproject debian apple CWE-273
7.8
2020-02-22 CVE-2020-8813 OS Command Injection vulnerability in multiple products
graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time privilege.
8.8
2020-02-20 CVE-2020-9273 Use After Free vulnerability in multiple products
In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel.
8.8
2020-02-20 CVE-2020-9308 Out-of-bounds Write vulnerability in multiple products
archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts to unpack a RAR5 file with an invalid or corrupted header (such as a header size of zero), leading to a SIGSEGV or possibly unspecified other impact.
network
low complexity
libarchive canonical fedoraproject CWE-787
8.8
2020-02-19 CVE-2020-6062 NULL Pointer Dereference vulnerability in multiple products
An exploitable denial-of-service vulnerability exists in the way CoTURN 4.5.1.1 web server parses POST requests.
7.5
2020-02-17 CVE-2014-8089 SQL Injection vulnerability in multiple products
SQL injection vulnerability in Zend Framework before 1.12.9, 2.2.x before 2.2.8, and 2.3.x before 2.3.3, when using the sqlsrv PHP extension, allows remote attackers to execute arbitrary SQL commands via a null byte.
network
low complexity
zend redhat fedoraproject CWE-89
7.5