Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2023-04-04 CVE-2023-1818 Use After Free vulnerability in multiple products
Use after free in Vulkan in Google Chrome prior to 112.0.5615.49 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-416
8.8
2023-04-04 CVE-2023-1820 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Browser History in Google Chrome prior to 112.0.5615.49 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject debian CWE-787
8.8
2023-04-03 CVE-2022-36440 Reachable Assertion vulnerability in multiple products
A reachable assertion was found in Frrouting frr-bgpd 8.3.0 in the peek_for_as4_capability function.
network
low complexity
frrouting fedoraproject debian CWE-617
7.5
2023-03-30 CVE-2023-1393 Use After Free vulnerability in multiple products
A flaw was found in X.Org Server Overlay Window.
local
low complexity
x-org fedoraproject CWE-416
7.8
2023-03-30 CVE-2023-27533 Injection vulnerability in multiple products
A vulnerability in input validation exists in curl <8.0 during communication using the TELNET protocol may allow an attacker to pass on maliciously crafted user name and "telnet options" during server negotiation.
network
low complexity
haxx fedoraproject netapp splunk CWE-74
8.8
2023-03-30 CVE-2023-27534 Path Traversal vulnerability in multiple products
A path traversal vulnerability exists in curl <8.0.0 SFTP implementation causes the tilde (~) character to be wrongly replaced when used as a prefix in the first path element, in addition to its intended use as the first element to indicate a path relative to the user's home directory.
network
low complexity
haxx fedoraproject netapp broadcom splunk CWE-22
8.8
2023-03-29 CVE-2023-0664 Improper Privilege Management vulnerability in multiple products
A flaw was found in the QEMU Guest Agent service for Windows.
local
low complexity
qemu redhat fedoraproject CWE-269
7.8
2023-03-27 CVE-2023-0179 Integer Overflow or Wraparound vulnerability in multiple products
A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel.
local
low complexity
linux canonical fedoraproject redhat CWE-190
7.8
2023-03-27 CVE-2023-0494 Use After Free vulnerability in multiple products
A vulnerability was found in X.Org.
local
low complexity
x-org fedoraproject redhat CWE-416
7.8
2023-03-24 CVE-2023-28686 Authorization Bypass Through User-Controlled Key vulnerability in multiple products
Dino before 0.2.3, 0.3.x before 0.3.2, and 0.4.x before 0.4.2 allows attackers to modify the personal bookmark store via a crafted message.
network
low complexity
dino fedoraproject debian CWE-639
7.1