Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2022-07-02 CVE-2022-2285 Integer Overflow or Wraparound vulnerability in multiple products
Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.
local
low complexity
vim fedoraproject debian CWE-190
7.8
2022-07-02 CVE-2022-2284 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
local
low complexity
vim fedoraproject CWE-122
7.8
2022-07-01 CVE-2022-32081 Use After Free vulnerability in multiple products
MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.
network
low complexity
mariadb fedoraproject CWE-416
7.5
2022-07-01 CVE-2022-32082 Reachable Assertion vulnerability in multiple products
MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.
network
low complexity
mariadb fedoraproject CWE-617
7.5
2022-07-01 CVE-2022-32084 MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.
network
low complexity
mariadb debian fedoraproject
7.5
2022-07-01 CVE-2022-32089 MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.
network
low complexity
mariadb fedoraproject
7.5
2022-07-01 CVE-2022-32091 Use After Free vulnerability in multiple products
MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.
network
low complexity
mariadb debian fedoraproject CWE-416
7.5
2022-07-01 CVE-2022-33099 Out-of-bounds Write vulnerability in multiple products
An issue in the component luaG_runerror of Lua v5.4.4 and below leads to a heap-buffer overflow when a recursive error occurs.
network
low complexity
lua fedoraproject CWE-787
7.5
2022-07-01 CVE-2022-2264 Heap-based Buffer Overflow vulnerability in multiple products
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.
local
low complexity
vim fedoraproject CWE-122
7.8
2022-06-30 CVE-2022-2257 Out-of-bounds Read vulnerability in multiple products
Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.
local
low complexity
vim fedoraproject CWE-125
7.8