Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-21526

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
69
7
cve
cve

CVE-2022-21527

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS

5.4AI Score

0.001EPSS

2022-07-19 10:15 PM
73
9
cve
cve

CVE-2022-21528

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

5.5CVSS

5.4AI Score

0.001EPSS

2022-07-19 10:15 PM
80
9
cve
cve

CVE-2022-21529

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
73
9
cve
cve

CVE-2022-2153

A flaw was found in the Linux kernel’s KVM when attempting to set a SynIC IRQ. This issue makes it possible for a misbehaving VMM to write to SYNIC/STIMER MSRs, causing a NULL pointer dereference. This flaw allows an unprivileged local attacker on the host to issue specific ioctl calls, causing a k...

5.5CVSS

5.8AI Score

0.0004EPSS

2022-08-31 04:15 PM
161
8
cve
cve

CVE-2022-21530

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
73
8
cve
cve

CVE-2022-21531

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful att...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
77
10
cve
cve

CVE-2022-21534

Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Success...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
90
8
cve
cve

CVE-2022-21537

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.29 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of thi...

4.9CVSS

4.9AI Score

0.001EPSS

2022-07-19 10:15 PM
77
7
cve
cve

CVE-2022-21540

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Easily exploitab...

5.3CVSS

5AI Score

0.001EPSS

2022-07-19 10:15 PM
1217
6
cve
cve

CVE-2022-21541

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u343, 8u333, 11.0.15.1, 17.0.3.1, 18.0.1.1; Oracle GraalVM Enterprise Edition: 20.3.6, 21.3.2 and 22.1.0. Difficult to exp...

5.9CVSS

5.8AI Score

0.001EPSS

2022-07-19 10:15 PM
1225
6
cve
cve

CVE-2022-21549

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 17.0.3.1; Oracle GraalVM Enterprise Edition: 21.3.2 and 22.1.0. Easily exploitable vulnerability allows unauthenticated a...

5.3CVSS

5AI Score

0.001EPSS

2022-07-19 10:15 PM
1034
7
cve
cve

CVE-2022-2156

Use after free in Core in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.006EPSS

2022-07-28 01:15 AM
226
6
cve
cve

CVE-2022-2157

Use after free in Interest groups in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2022-07-28 01:15 AM
184
9
cve
cve

CVE-2022-2158

Type confusion in V8 in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2022-07-28 01:15 AM
245
8
cve
cve

CVE-2022-2160

Insufficient policy enforcement in DevTools in Google Chrome on Windows prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from a user's local files via a crafted HTML page.

6.5CVSS

6.1AI Score

0.001EPSS

2022-07-28 01:15 AM
214
5
cve
cve

CVE-2022-2161

Use after free in WebApp Provider in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who convinced the user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.004EPSS

2022-07-28 01:15 AM
180
6
cve
cve

CVE-2022-21618

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JGSS). Supported versions that are affected are Oracle Java SE: 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated at...

5.3CVSS

4.8AI Score

0.001EPSS

2022-10-18 09:15 PM
164
7
cve
cve

CVE-2022-21619

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exp...

3.7CVSS

3.9AI Score

0.002EPSS

2022-10-18 09:15 PM
279
8
cve
cve

CVE-2022-2162

Insufficient policy enforcement in File System API in Google Chrome on Windows prior to 103.0.5060.53 allowed a remote attacker to bypass file system access via a crafted HTML page.

8.8CVSS

7.8AI Score

0.005EPSS

2022-07-28 01:15 AM
198
8
cve
cve

CVE-2022-21624

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Difficult to exploit...

3.7CVSS

4AI Score

0.002EPSS

2022-10-18 09:15 PM
305
7
cve
cve

CVE-2022-21626

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Security). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerabili...

5.3CVSS

5.1AI Score

0.002EPSS

2022-10-18 09:15 PM
308
5
cve
cve

CVE-2022-21628

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Lightweight HTTP Server). Supported versions that are affected are Oracle Java SE: 8u341, 8u345-perf, 11.0.16.1, 17.0.4.1, 19; Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. E...

5.3CVSS

5AI Score

0.002EPSS

2022-10-18 09:15 PM
307
14
cve
cve

CVE-2022-2163

Use after free in Cast UI and Toolbar in Google Chrome prior to 103.0.5060.134 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via UI interaction.

8.8CVSS

8.9AI Score

0.003EPSS

2022-07-28 02:15 AM
183
5
cve
cve

CVE-2022-2164

Inappropriate implementation in Extensions API in Google Chrome prior to 103.0.5060.53 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted HTML page.

6.3CVSS

6.2AI Score

0.001EPSS

2022-07-28 01:15 AM
191
4
cve
cve

CVE-2022-2165

Insufficient data validation in URL formatting in Google Chrome prior to 103.0.5060.53 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS

5AI Score

0.004EPSS

2022-07-28 01:15 AM
155
5
cve
cve

CVE-2022-21658

Rust is a multi-paradigm, general-purpose programming language designed for performance and safety, especially safe concurrency. The Rust Security Response WG was notified that the std::fs::remove_dir_all standard library function is vulnerable a race condition enabling symlink following (CWE-363)....

7.3CVSS

6.5AI Score

0.001EPSS

2022-01-20 06:15 PM
168
3
cve
cve

CVE-2022-21661

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to improper sanitization in WP_Query, there can be cases where SQL injection is possible through plugins or themes that use it in a certain way. This has been patched in WordPress ve...

8CVSS

7.9AI Score

0.922EPSS

2022-01-06 11:15 PM
436
2
cve
cve

CVE-2022-21663

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. On a multisite, users with Super Admin role can bypass explicit/additional hardening under certain conditions through object injection. This has been patched in WordPress version 5.8.3. ...

7.2CVSS

7.2AI Score

0.004EPSS

2022-01-06 11:15 PM
229
2
cve
cve

CVE-2022-21664

WordPress is a free and open-source content management system written in PHP and paired with a MariaDB database. Due to lack of proper sanitization in one of the classes, there's potential for unintended SQL queries to be executed. This has been patched in WordPress version 5.8.3. Older affected ve...

8.8CVSS

8.7AI Score

0.005EPSS

2022-01-06 11:15 PM
437
cve
cve

CVE-2022-21668

pipenv is a Python development workflow tool. Starting with version 2018.10.9 and prior to version 2022.1.8, a flaw in pipenv's parsing of requirements files allows an attacker to insert a specially crafted string inside a comment anywhere within a requirements.txt file, which will cause victims wh...

8.6CVSS

8.5AI Score

0.002EPSS

2022-01-10 09:15 PM
109
cve
cve

CVE-2022-21673

Grafana is an open-source platform for monitoring and observability. In affected versions when a data source has the Forward OAuth Identity feature enabled, sending a query to that datasource with an API token (and no other user credentials) will forward the OAuth Identity of the most recently logg...

4.3CVSS

6AI Score

0.001EPSS

2022-01-18 10:15 PM
129
4
cve
cve

CVE-2022-21680

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression block.def may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does...

7.5CVSS

7AI Score

0.003EPSS

2022-01-14 05:15 PM
112
4
cve
cve

CVE-2022-21681

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression inline.reflinkSearch may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a...

7.5CVSS

7AI Score

0.002EPSS

2022-01-14 05:15 PM
100
4
cve
cve

CVE-2022-21682

Flatpak is a Linux application sandboxing and distribution framework. A path traversal vulnerability affects versions of Flatpak prior to 1.12.3 and 1.10.6. flatpak-builder applies finish-args last in the build. At this point the build directory will have the full access that is specified in the ma...

7.7CVSS

6.4AI Score

0.003EPSS

2022-01-13 09:15 PM
142
cve
cve

CVE-2022-21698

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and ...

7.5CVSS

9.2AI Score

0.006EPSS

2022-02-15 04:15 PM
609
6
cve
cve

CVE-2022-21699

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary fi...

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-19 10:15 PM
121
4
cve
cve

CVE-2022-21702

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The att...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-08 08:15 PM
956
2
cve
cve

CVE-2022-21703

Grafana is an open-source platform for monitoring and observability. Affected versions are subject to a cross site request forgery vulnerability which allows attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, Edito...

8.8CVSS

8.5AI Score

0.003EPSS

2022-02-08 09:15 PM
1053
2
cve
cve

CVE-2022-21712

twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the twited.web.RedirectAgent and twisted.web. BrowserLikeRedirectAgent functions. Users are advised ...

7.5CVSS

7.2AI Score

0.005EPSS

2022-02-07 10:15 PM
211
2
cve
cve

CVE-2022-21713

Grafana is an open-source platform for monitoring and observability. Affected versions of Grafana expose multiple API endpoints which do not properly handle user authorization. /teams/:teamId will allow an authenticated attacker to view unintended data by querying for the specific team ID, /teams/:...

4.3CVSS

6AI Score

0.002EPSS

2022-02-08 09:15 PM
1031
2
cve
cve

CVE-2022-21716

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach i...

7.5CVSS

7.4AI Score

0.004EPSS

2022-03-03 09:15 PM
252
4
cve
cve

CVE-2022-21724

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on ...

9.8CVSS

9.4AI Score

0.02EPSS

2022-02-02 12:15 PM
514
5
cve
cve

CVE-2022-2175

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-23 01:15 PM
87
17
cve
cve

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

9.8CVSS

9.3AI Score

0.005EPSS

2022-09-26 05:15 AM
106
7
cve
cve

CVE-2022-2182

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-23 06:15 PM
72
11
cve
cve

CVE-2022-2183

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-23 07:15 PM
95
5
cve
cve

CVE-2022-21986

.NET Denial of Service Vulnerability

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 05:15 PM
129
cve
cve

CVE-2022-2206

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-26 07:15 PM
107
7
cve
cve

CVE-2022-2207

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-27 12:15 PM
129
10
Total number of security vulnerabilities5113