Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2023-39510

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
21
cve
cve

CVE-2023-39360

Cacti is an open source operational monitoring and fault management framework.Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data. The vulnerability is found in graphs_new.php. Several validations are performed, but the...

6.1CVSS

6.6AI Score

0.001EPSS

2023-09-05 09:15 PM
88
cve
cve

CVE-2023-39361

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a SQL injection discovered in graph_view.php. Since guest users can access graph_view.php without authentication by default, if guest users are being utilized in an enabled state, there.....

9.8CVSS

9.9AI Score

0.521EPSS

2023-09-05 09:15 PM
36
cve
cve

CVE-2023-39366

Cacti is an open source operational monitoring and fault management framework. Affected versions are subject to a Stored Cross-Site-Scripting (XSS) Vulnerability allows an authenticated user to poison data stored in the cacti's database. These data will be viewed by administrative cacti accounts...

6.1CVSS

6.3AI Score

0.001EPSS

2023-09-05 09:15 PM
90
cve
cve

CVE-2023-39359

Cacti is an open source operational monitoring and fault management framework. An authenticated SQL injection vulnerability was discovered which allows authenticated users to perform privilege escalation and remote code execution. The vulnerability resides in the graphs.php file. When dealing with....

8.8CVSS

9.5AI Score

0.002EPSS

2023-09-05 09:15 PM
89
cve
cve

CVE-2023-41909

An issue was discovered in FRRouting FRR through 9.0. bgp_nlri_parse_flowspec in bgpd/bgp_flowspec.c processes malformed requests with no attributes, leading to a NULL pointer...

7.5CVSS

8AI Score

0.0005EPSS

2023-09-05 07:15 AM
24
cve
cve

CVE-2023-4752

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-04 02:15 PM
121
cve
cve

CVE-2023-4750

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

7.6AI Score

0.001EPSS

2023-09-04 02:15 PM
51
cve
cve

CVE-2023-4733

Use After Free in GitHub repository vim/vim prior to...

7.8CVSS

7.3AI Score

0.001EPSS

2023-09-04 02:15 PM
341
cve
cve

CVE-2023-36328

Integer Overflow vulnerability in mp_grow in libtom libtommath before commit beba892bc0d4e4ded4d667ab1d2a94f4d75109a9, allows attackers to execute arbitrary code and cause a denial of service...

9.8CVSS

9.5AI Score

0.001EPSS

2023-09-01 04:15 PM
93
cve
cve

CVE-2023-40567

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the clear_decompress_bands_data function in which there is no offset validation. Abuse of this vulnerability may lead to an out of...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
39
cve
cve

CVE-2023-40569

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Write in the progressive_decompress function. This issue is likely down to incorrect calculations of the nXSrc and nYSrc variables. This issue....

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
40
cve
cve

CVE-2023-40186

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an IntegerOverflow leading to Out-Of-Bound Write Vulnerability in the gdi_CreateSurface function. This issue affects FreeRDP based clients only. FreeRDP...

9.8CVSS

9.3AI Score

0.001EPSS

2023-08-31 10:15 PM
38
cve
cve

CVE-2023-40188

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the general_LumaToYUV444 function. This Out-Of-Bounds Read occurs because processing is done on the in variable without checking if it....

9.1CVSS

9.2AI Score

0.001EPSS

2023-08-31 10:15 PM
38
cve
cve

CVE-2023-40181

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the zgfx_decompress_segment function. In the context of CopyMemory, it's possible to read data beyond the.....

9.1CVSS

9.1AI Score

0.001EPSS

2023-08-31 10:15 PM
40
cve
cve

CVE-2023-39353

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to a missing offset validation leading to Out Of Bound Read. In the libfreerdp/codec/rfx.c file there is no offset validation in tile->quantIdxY,...

9.1CVSS

9AI Score

0.001EPSS

2023-08-31 09:15 PM
35
cve
cve

CVE-2023-39356

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions a missing offset validation may lead to an Out Of Bound Read in the function gdi_multi_opaque_rect. In particular there is no code to validate if the value...

9.1CVSS

9.3AI Score

0.001EPSS

2023-08-31 09:15 PM
41
cve
cve

CVE-2023-39352

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an invalid offset validation leading to Out Of Bound Write. This can be triggered when the values rect->left and rect->top are exactly equal to surface-&g...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-31 09:15 PM
41
cve
cve

CVE-2023-39354

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Out-Of-Bounds Read in the nsc_rle_decompress_data function. The Out-Of-Bounds Read occurs because it processes context->Planes without checking if it...

7.5CVSS

8.3AI Score

0.001EPSS

2023-08-31 08:15 PM
36
cve
cve

CVE-2023-39351

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions of FreeRDP are subject to a Null Pointer Dereference leading a crash in the RemoteFX (rfx) handling. Inside the rfx_process_message_tileset function, the program allocates...

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 08:15 PM
39
cve
cve

CVE-2023-39350

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. This issue affects Clients only. Integer underflow leading to DOS (e.g. abort due to WINPR_ASSERT with default compilation flags). When an insufficient blockLen is provided, and proper length.....

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 08:15 PM
38
cve
cve

CVE-2023-40589

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. In affected versions there is a Global-Buffer-Overflow in the ncrush_decompress function. Feeding crafted input into this function can trigger the overflow which has only been shown to cause a....

7.5CVSS

8.4AI Score

0.001EPSS

2023-08-31 07:15 PM
47
cve
cve

CVE-2023-20900

A malicious actor that has been granted Guest Operation Privileges https://docs.vmware.com/en/VMware-vSphere/8.0/vsphere-security/GUID-6A952214-0E5E-4CCF-9D2A-90948FF643EC.html in a target virtual machine may be able to elevate their privileges if that target virtual machine has been assigned a...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-31 10:15 AM
323
cve
cve

CVE-2023-4611

A use-after-free flaw was found in mm/mempolicy.c in the memory management subsystem in the Linux Kernel. This issue is caused by a race between mbind() and VMA-locked page fault, and may allow a local attacker to crash the system or lead to a kernel information...

7CVSS

5.8AI Score

0.0004EPSS

2023-08-29 10:15 PM
30
cve
cve

CVE-2023-4572

Use after free in MediaStream in Google Chrome prior to 116.0.5845.140 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-29 08:15 PM
166
cve
cve

CVE-2023-38802

FRRouting FRR 7.5.1 through 9.0 and Pica8 PICOS 4.3.3.2 allow a remote attacker to cause a denial of service via a crafted BGP update with a corrupted attribute 23 (Tunnel...

7.5CVSS

7.1AI Score

0.003EPSS

2023-08-29 04:15 PM
108
cve
cve

CVE-2023-41359

An issue was discovered in FRRouting FRR through 9.0. There is an out-of-bounds read in bgp_attr_aigp_valid in bgpd/bgp_attr.c because there is no check for the availability of two bytes during AIGP...

9.1CVSS

8.9AI Score

0.001EPSS

2023-08-29 04:15 AM
38
cve
cve

CVE-2023-41358

An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c processes NLRIs if the attribute length is...

7.5CVSS

8.1AI Score

0.001EPSS

2023-08-29 04:15 AM
183
cve
cve

CVE-2023-41360

An issue was discovered in FRRouting FRR through 9.0. bgpd/bgp_packet.c can read the initial byte of the ORF header in an ahead-of-stream...

9.1CVSS

8.8AI Score

0.001EPSS

2023-08-29 04:15 AM
109
cve
cve

CVE-2023-4569

A memory leak flaw was found in nft_set_catchall_flush in net/netfilter/nf_tables_api.c in the Linux Kernel. This issue may allow a local attacker to cause double-deactivations of catchall elements, which can result in a memory...

5.5CVSS

5.7AI Score

0.0004EPSS

2023-08-28 10:15 PM
117
cve
cve

CVE-2023-40587

Pyramid is an open source Python web framework. A path traversal vulnerability in Pyramid versions 2.0.0 and 2.0.1 impacts users of Python 3.11 that are using a Pyramid static view with a full filesystem path and have a index.html file that is located exactly one directory above the location of...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-25 09:15 PM
41
cve
cve

CVE-2023-38201

A flaw was found in the Keylime registrar that could allow a bypass of the challenge-response protocol during agent registration. This issue may allow an attacker to impersonate an agent and hide the true status of a monitored machine if the fake agent is added to the verifier list by a legitimate....

6.5CVSS

6.3AI Score

0.0005EPSS

2023-08-25 05:15 PM
72
cve
cve

CVE-2023-3899

A vulnerability was found in subscription-manager that allows local privilege escalation due to inadequate authorization. The D-Bus interface com.redhat.RHSM1 exposes a significant number of methods to all users that could change the state of the registration. By using the...

7.8CVSS

7.3AI Score

0.0004EPSS

2023-08-23 11:15 AM
467
cve
cve

CVE-2023-4431

Out of bounds memory access in Fonts in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.1CVSS

7.6AI Score

0.002EPSS

2023-08-23 12:15 AM
670
cve
cve

CVE-2023-4427

Out of bounds memory access in V8 in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.1CVSS

7.6AI Score

0.002EPSS

2023-08-23 12:15 AM
399
cve
cve

CVE-2023-4428

Out of bounds memory access in CSS in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page. (Chromium security severity:...

8.1CVSS

7.6AI Score

0.002EPSS

2023-08-23 12:15 AM
516
cve
cve

CVE-2023-4430

Use after free in Vulkan in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-23 12:15 AM
250
cve
cve

CVE-2023-4429

Use after free in Loader in Google Chrome prior to 116.0.5845.110 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-23 12:15 AM
246
cve
cve

CVE-2022-48541

A memory leak in ImageMagick 7.0.10-45 and 6.9.11-22 allows remote attackers to perform a denial of service via the "identify -help"...

7.1CVSS

6.6AI Score

0.001EPSS

2023-08-22 07:16 PM
224
cve
cve

CVE-2022-48065

GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in...

5.5CVSS

6.1AI Score

0.0004EPSS

2023-08-22 07:16 PM
115
cve
cve

CVE-2022-48064

GNU Binutils before 2.40 was discovered to contain an excessive memory consumption vulnerability via the function bfd_dwarf2_find_nearest_line_with_alt at dwarf2.c. The attacker could supply a crafted ELF file and cause a DNS...

5.5CVSS

6AI Score

0.0005EPSS

2023-08-22 07:16 PM
105
cve
cve

CVE-2021-29390

libjpeg-turbo version 2.0.90 has a heap-based buffer over-read (2 bytes) in decompress_smooth_data in...

7.1CVSS

6.9AI Score

0.001EPSS

2023-08-22 07:16 PM
52
cve
cve

CVE-2020-27418

A Use After Free vulnerability in Fedora Linux kernel 5.9.0-rc9 allows attackers to obatin sensitive information via vgacon_invert_region()...

4.4CVSS

4.5AI Score

0.0004EPSS

2023-08-22 07:16 PM
30
cve
cve

CVE-2023-4394

A use-after-free flaw was found in btrfs_get_dev_args_from_path in fs/btrfs/volumes.c in btrfs file-system in the Linux Kernel. This flaw allows a local attacker with special privileges to cause a system crash or leak internal kernel...

6.7CVSS

5.5AI Score

0.0004EPSS

2023-08-17 01:15 PM
29
cve
cve

CVE-2023-20197

A vulnerability in the filesystem image parser for Hierarchical File System Plus (HFS+) of ClamAV could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to an incorrect check for completion when a file is...

7.5CVSS

7.2AI Score

0.001EPSS

2023-08-16 10:15 PM
59
cve
cve

CVE-2023-4389

A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel...

7.1CVSS

6.5AI Score

0.0004EPSS

2023-08-16 07:15 PM
338
cve
cve

CVE-2023-4363

Inappropriate implementation in WebShare in Google Chrome on Android prior to 116.0.5845.96 allowed a remote attacker to spoof the contents of a dialog URL via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.7AI Score

0.001EPSS

2023-08-15 06:15 PM
56
cve
cve

CVE-2023-4367

Insufficient policy enforcement in Extensions API in Google Chrome prior to 116.0.5845.96 allowed an attacker who convinced a user to install a malicious extension to bypass an enterprise policy via a crafted HTML page. (Chromium security severity:...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-15 06:15 PM
51
cve
cve

CVE-2023-4364

Inappropriate implementation in Permission Prompts in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-08-15 06:15 PM
59
cve
cve

CVE-2023-4365

Inappropriate implementation in Fullscreen in Google Chrome prior to 116.0.5845.96 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity:...

4.3CVSS

4.9AI Score

0.001EPSS

2023-08-15 06:15 PM
64
Total number of security vulnerabilities5284