Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-25 CVE-2023-32067 c-ares is an asynchronous resolver library.
network
low complexity
c-ares-project fedoraproject debian
7.5
2023-05-18 CVE-2023-33204 Integer Overflow or Wraparound vulnerability in multiple products
sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c.
7.8
2023-05-17 CVE-2023-24805 OS Command Injection vulnerability in multiple products
cups-filters contains backends, filters, and other software required to get the cups printing service working on operating systems other than macos.
network
low complexity
linuxfoundation fedoraproject debian CWE-78
8.8
2023-05-16 CVE-2023-2721 Use After Free vulnerability in multiple products
Use after free in Navigation in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-05-16 CVE-2023-2722 Use After Free vulnerability in multiple products
Use after free in Autofill UI in Google Chrome on Android prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-05-16 CVE-2023-2723 Use After Free vulnerability in multiple products
Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-05-16 CVE-2023-2724 Type Confusion vulnerability in multiple products
Type confusion in V8 in Google Chrome prior to 113.0.5672.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-843
8.8
2023-05-16 CVE-2023-2725 Use After Free vulnerability in multiple products
Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-05-16 CVE-2023-2726 Inappropriate implementation in WebApp Installs in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious web app to bypass install dialog via a crafted HTML page.
network
low complexity
google debian fedoraproject
8.8
2023-05-09 CVE-2023-2156 Reachable Assertion vulnerability in multiple products
A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol.
network
low complexity
linux redhat fedoraproject debian CWE-617
7.5