Vulnerabilities > Fedoraproject > High

DATE CVE VULNERABILITY TITLE RISK
2022-03-14 CVE-2022-20001 Injection vulnerability in multiple products
fish is a command line shell.
local
low complexity
fishshell fedoraproject debian CWE-74
7.8
2022-03-14 CVE-2022-22719 Improper Initialization vulnerability in multiple products
A carefully crafted request body can cause a read to a random memory area which could cause the process to crash.
network
low complexity
apache debian fedoraproject oracle apple CWE-665
7.5
2022-03-13 CVE-2022-26981 Classic Buffer Overflow vulnerability in multiple products
Liblouis through 3.21.0 has a buffer overflow in compilePassOpcode in compileTranslationTable.c (called, indirectly, by tools/lou_checktable.c).
local
low complexity
liblouis fedoraproject apple CWE-120
7.8
2022-03-11 CVE-2022-25600 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).
network
low complexity
flippercode fedoraproject CWE-352
8.8
2022-03-10 CVE-2022-0204 Integer Overflow or Wraparound vulnerability in multiple products
A heap overflow vulnerability was found in bluez in versions prior to 5.63.
8.8
2022-03-10 CVE-2022-0516 A vulnerability was found in kvm_s390_guest_sida_op in the arch/s390/kvm/kvm-s390.c function in KVM for s390 in the Linux kernel.
local
low complexity
linux fedoraproject debian redhat netapp
7.8
2022-03-10 CVE-2022-0725 Information Exposure Through Log Files vulnerability in multiple products
A flaw was found in keepass.
network
low complexity
keepass fedoraproject CWE-532
7.5
2022-03-10 CVE-2022-0847 Improper Initialization vulnerability in multiple products
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values.
7.8
2022-03-10 CVE-2022-0891 Out-of-bounds Write vulnerability in multiple products
A heap buffer overflow in ExtractImageSection function in tiffcrop.c in libtiff library Version 4.3.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact
network
low complexity
libtiff debian fedoraproject netapp CWE-787
7.1
2022-03-10 CVE-2021-3739 NULL Pointer Dereference vulnerability in multiple products
A NULL pointer dereference flaw was found in the btrfs_rm_device function in fs/btrfs/volumes.c in the Linux Kernel, where triggering the bug requires ‘CAP_SYS_ADMIN’.
local
low complexity
linux fedoraproject netapp CWE-476
7.1