Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2023-01-17 CVE-2022-47318 ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product.
network
low complexity
ruby-git-project debian fedoraproject
8.0
2023-01-10 CVE-2022-4379 Use After Free vulnerability in multiple products
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel.
network
low complexity
linux fedoraproject CWE-416
7.5
2023-01-10 CVE-2023-21538 .NET Denial of Service Vulnerability
network
low complexity
microsoft fedoraproject
7.5
2023-01-04 CVE-2023-0049 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143.
local
low complexity
vim fedoraproject CWE-125
7.8
2022-12-24 CVE-2022-46175 JSON5 is an extension to the popular JSON file format that aims to be easier to write and maintain by hand (e.g.
network
low complexity
json5 fedoraproject
8.8
2022-12-23 CVE-2022-43551 Cleartext Transmission of Sensitive Information vulnerability in multiple products
A vulnerability exists in curl <7.87.0 HSTS check that could be bypassed to trick it to keep using HTTP.
network
low complexity
haxx fedoraproject netapp splunk CWE-319
7.5
2022-12-14 CVE-2022-2601 Heap-based Buffer Overflow vulnerability in multiple products
A buffer overflow was found in grub_font_construct_glyph().
local
low complexity
gnu redhat fedoraproject CWE-122
8.6
2022-12-14 CVE-2022-46340 Out-of-bounds Write vulnerability in multiple products
A vulnerability was found in X.Org.
network
low complexity
x-org fedoraproject debian CWE-787
8.8
2022-12-14 CVE-2022-46341 Out-of-bounds Write vulnerability in multiple products
A vulnerability was found in X.Org.
network
low complexity
x-org fedoraproject debian CWE-787
8.8
2022-12-14 CVE-2022-46342 Use After Free vulnerability in multiple products
A vulnerability was found in X.Org.
network
low complexity
x-org fedoraproject debian CWE-416
8.8