Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2022-09-26 CVE-2022-3196 Use After Free vulnerability in multiple products
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-26 CVE-2022-3197 Use After Free vulnerability in multiple products
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-26 CVE-2022-3198 Use After Free vulnerability in multiple products
Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-26 CVE-2022-3199 Use After Free vulnerability in multiple products
Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-416
8.8
2022-09-26 CVE-2022-3200 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google fedoraproject CWE-787
8.8
2022-09-26 CVE-2022-3204 Resource Exhaustion vulnerability in multiple products
A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software.
network
low complexity
nlnetlabs fedoraproject CWE-400
7.5
2022-09-25 CVE-2022-3297 Use After Free vulnerability in multiple products
Use After Free in GitHub repository vim/vim prior to 9.0.0579.
local
low complexity
vim fedoraproject CWE-416
7.8
2022-09-25 CVE-2022-3296 Stack-based Buffer Overflow vulnerability in multiple products
Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0577.
local
low complexity
vim fedoraproject CWE-121
7.8
2022-09-23 CVE-2022-40188 Algorithmic Complexity vulnerability in multiple products
Knot Resolver before 5.5.3 allows remote attackers to cause a denial of service (CPU consumption) because of algorithmic complexity.
network
low complexity
nic fedoraproject debian CWE-407
7.5
2022-09-23 CVE-2022-41322 Improper Encoding or Escaping of Output vulnerability in multiple products
In Kitty before 0.26.2, insufficient validation in the desktop notification escape sequence can lead to arbitrary code execution.
local
low complexity
kitty-project fedoraproject CWE-116
7.8