Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-5545

H5P metadata automatically populated the author with the user's username, which could be sensitive information.

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-09 08:15 PM
59
cve
cve

CVE-2023-5546

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

5.4CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
68
cve
cve

CVE-2023-5547

The course upload preview contained an XSS risk for users uploading unsafe data.

6.1CVSS

7.3AI Score

0.001EPSS

2023-11-09 08:15 PM
64
cve
cve

CVE-2023-5548

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

5.3CVSS

7AI Score

0.001EPSS

2023-11-09 08:15 PM
59
cve
cve

CVE-2023-5549

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.

5.3CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
76
cve
cve

CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-09 08:15 PM
102
cve
cve

CVE-2023-5551

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.

3.3CVSS

4AI Score

0.0004EPSS

2023-11-09 08:15 PM
66
cve
cve

CVE-2023-5631

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.

6.1CVSS

5.3AI Score

0.007EPSS

2023-10-18 03:15 PM
253
In Wild
cve
cve

CVE-2023-5686

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.

8.8CVSS

7AI Score

0.001EPSS

2023-10-20 05:15 PM
25
cve
cve

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-12 10:15 PM
88
cve
cve

CVE-2023-5849

Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.002EPSS

2023-11-01 06:15 PM
111
cve
cve

CVE-2023-5850

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-01 06:15 PM
115
cve
cve

CVE-2023-5851

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.9AI Score

0.001EPSS

2023-11-01 06:15 PM
111
cve
cve

CVE-2023-5852

Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
114
cve
cve

CVE-2023-5853

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

5AI Score

0.002EPSS

2023-11-01 06:15 PM
123
cve
cve

CVE-2023-5854

Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
110
cve
cve

CVE-2023-5855

Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
119
cve
cve

CVE-2023-5856

Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-01 06:15 PM
128
cve
cve

CVE-2023-5857

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity: Medium)

8.8CVSS

8.4AI Score

0.005EPSS

2023-11-01 06:15 PM
121
cve
cve

CVE-2023-5858

Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.002EPSS

2023-11-01 06:15 PM
124
cve
cve

CVE-2023-5859

Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.002EPSS

2023-11-01 06:15 PM
122
cve
cve

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-23 06:15 PM
86
cve
cve

CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

5.9CVSS

6.7AI Score

0.001EPSS

2023-11-28 12:15 PM
128
cve
cve

CVE-2023-5996

Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-08 08:15 PM
188
cve
cve

CVE-2023-5997

Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
70
cve
cve

CVE-2023-6004

A flaw was found in libssh. By utilizing the ProxyCommand or ProxyJump feature, users can exploit unchecked hostname syntax on the client. This issue may allow an attacker to inject malicious code into the command of the features mentioned through the hostname parameter.

4.8CVSS

5.6AI Score

0.0004EPSS

2024-01-03 05:15 PM
165
cve
cve

CVE-2023-6112

Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
73
cve
cve

CVE-2023-6185

Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to run...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-11 12:15 PM
42
cve
cve

CVE-2023-6186

Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-11 12:15 PM
43
cve
cve

CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashe...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-11-21 09:15 PM
38
cve
cve

CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename ...

8.4CVSS

7.7AI Score

0.008EPSS

2024-01-31 02:15 PM
151
In Wild
cve
cve

CVE-2023-6270

A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on struct net_device, and a use-after-free can be triggered by racing between the free on the struct and the access through the skbtxq global queue. This could le...

7CVSS

7AI Score

0.0004EPSS

2024-01-04 05:15 PM
98
cve
cve

CVE-2023-6277

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.

6.5CVSS

6.1AI Score

0.002EPSS

2023-11-24 07:15 PM
171
cve
cve

CVE-2023-6345

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)

9.6CVSS

9.2AI Score

0.074EPSS

2023-11-29 12:15 PM
204
In Wild
cve
cve

CVE-2023-6346

Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
37
cve
cve

CVE-2023-6347

Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
49
cve
cve

CVE-2023-6348

Type Confusion in Spellcheck in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.6AI Score

0.002EPSS

2023-11-29 12:15 PM
33
cve
cve

CVE-2023-6350

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
48
cve
cve

CVE-2023-6351

Use after free in libavif in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted avif file. (Chromium security severity: High)

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
40
cve
cve

CVE-2023-6395

The Mock software contains a vulnerability wherein an attacker could potentially exploit privilege escalation, enabling the execution of arbitrary code with root user privileges. This weakness stems from the absence of proper sandboxing during the expansion and execution of Jinja2 templates, which ...

9.8CVSS

9.4AI Score

0.004EPSS

2024-01-16 03:15 PM
25
cve
cve

CVE-2023-6508

Use after free in Media Stream in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-12-06 02:15 AM
73
cve
cve

CVE-2023-6509

Use after free in Side Panel Search in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-12-06 02:15 AM
50
cve
cve

CVE-2023-6510

Use after free in Media Capture in Google Chrome prior to 120.0.6099.62 allowed a remote attacker who convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific UI interaction. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.002EPSS

2023-12-06 02:15 AM
39
cve
cve

CVE-2023-6511

Inappropriate implementation in Autofill in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to bypass Autofill restrictions via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.001EPSS

2023-12-06 02:15 AM
42
cve
cve

CVE-2023-6512

Inappropriate implementation in Web Browser UI in Google Chrome prior to 120.0.6099.62 allowed a remote attacker to potentially spoof the contents of an iframe dialog context menu via a crafted HTML page. (Chromium security severity: Low)

6.5CVSS

6.2AI Score

0.001EPSS

2023-12-06 02:15 AM
43
cve
cve

CVE-2023-6546

A race condition was found in the GSM 0710 tty multiplexor in the Linux kernel. This issue occurs when two threads execute the GSMIOC_SETCONF ioctl on the same tty file descriptor with the gsm line discipline enabled, and can lead to a use-after-free problem on a struct gsm_dlci while restarting th...

7CVSS

7.2AI Score

0.0004EPSS

2023-12-21 08:15 PM
275
cve
cve

CVE-2023-6679

A null pointer dereference vulnerability was found in dpll_pin_parent_pin_set() in drivers/dpll/dpll_netlink.c in the Digital Phase Locked Loop (DPLL) subsystem in the Linux kernel. This issue could be exploited to trigger a denial of service.

5.5CVSS

5.5AI Score

0.0004EPSS

2023-12-11 07:15 PM
74
cve
cve

CVE-2023-6693

A stack based buffer overflow was found in the virtio-net device of QEMU. This issue occurs when flushing TX in the virtio_net_flush_tx function if guest features VIRTIO_NET_F_HASH_REPORT, VIRTIO_F_VERSION_1 and VIRTIO_NET_F_MRG_RXBUF are enabled. This could allow a malicious user to overwrite loca...

5.3CVSS

5AI Score

0.0004EPSS

2024-01-02 10:15 AM
80
cve
cve

CVE-2023-6702

Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-14 10:15 PM
48
cve
cve

CVE-2023-6779

An off-by-one heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when these functions are called with a message bigger than INT_MAX bytes, leading to an incorrect calculation of...

8.2CVSS

7.7AI Score

0.001EPSS

2024-01-31 02:15 PM
97
Total number of security vulnerabilities5093