Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2023-05-09 CVE-2023-31490 An issue found in Frrouting bgpd v.8.4.2 allows a remote attacker to cause a denial of service via the bgp_attr_psid_sub() function.
network
low complexity
frrouting debian fedoraproject
7.5
2023-05-09 CVE-2023-31137 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
MaraDNS is open-source software that implements the Domain Name System (DNS).
network
low complexity
maradns fedoraproject debian CWE-191
7.5
2023-05-03 CVE-2023-2460 Insufficient validation of untrusted input in Extensions in Google Chrome prior to 113.0.5672.63 allowed an attacker who convinced a user to install a malicious extension to bypass file access checks via a crafted HTML page.
network
low complexity
google debian fedoraproject
7.1
2023-05-03 CVE-2023-2461 Use After Free vulnerability in multiple products
Use after free in OS Inputs in Google Chrome on ChromeOS prior to 113.0.5672.63 allowed a remote attacker who convinced a user to enage in specific UI interaction to potentially exploit heap corruption via crafted UI interaction.
network
low complexity
google debian fedoraproject CWE-416
8.8
2023-05-02 CVE-2023-30944 SQL Injection vulnerability in multiple products
The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages.
network
low complexity
moodle fedoraproject CWE-89
7.3
2023-04-25 CVE-2023-29007 Injection vulnerability in multiple products
Git is a revision control system.
local
low complexity
git-scm fedoraproject CWE-74
7.8
2023-04-25 CVE-2023-25652 Path Traversal vulnerability in multiple products
Git is a revision control system.
network
low complexity
git-scm fedoraproject CWE-22
7.5
2023-04-25 CVE-2022-42335 NULL Pointer Dereference vulnerability in multiple products
x86 shadow paging arbitrary pointer dereference In environments where host assisted address translation is necessary but Hardware Assisted Paging (HAP) is unavailable, Xen will run guests in so called shadow mode.
local
low complexity
xen fedoraproject CWE-476
7.8
2023-04-19 CVE-2023-2133 Out-of-bounds Write vulnerability in multiple products
Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-787
8.8
2023-04-19 CVE-2023-2134 Out-of-bounds Write vulnerability in multiple products
Out of bounds memory access in Service Worker API in Google Chrome prior to 112.0.5615.137 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian fedoraproject CWE-787
8.8