Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-25271

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critica...

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-16 11:15 PM
873
4
cve
cve

CVE-2022-25313

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.

6.5CVSS

7.9AI Score

0.009EPSS

2022-02-18 05:15 AM
197
4
cve
cve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.

7.5CVSS

8.8AI Score

0.013EPSS

2022-02-18 05:15 AM
208
3
cve
cve

CVE-2022-25315

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.

9.8CVSS

9.8AI Score

0.02EPSS

2022-02-18 05:15 AM
422
4
cve
cve

CVE-2022-2553

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.

6.5CVSS

6.2AI Score

0.002EPSS

2022-07-28 03:15 PM
63
5
cve
cve

CVE-2022-25600

Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-11 06:15 PM
79
cve
cve

CVE-2022-25601

Reflected Cross-Site Scripting (XSS) vulnerability affecting parameter &tab discovered in Contact Form X WordPress plugin (versions <= 2.4).

6.1CVSS

6.4AI Score

0.002EPSS

2022-03-11 06:15 PM
116
cve
cve

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perf...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-19 05:15 PM
85
cve
cve

CVE-2022-25761

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an u...

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-23 05:15 AM
42
2
cve
cve

CVE-2022-25763

Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.006EPSS

2022-08-10 06:15 AM
54
11
cve
cve

CVE-2022-25765

The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized.

9.8CVSS

9.5AI Score

0.213EPSS

2022-09-09 05:15 AM
138
10
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been depreca...

7.5CVSS

7.1AI Score

0.015EPSS

2022-05-01 04:15 PM
260
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacke...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
543
6
cve
cve

CVE-2022-2603

Use after free in Omnibox in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-08-12 08:15 PM
276
6
cve
cve

CVE-2022-2604

Use after free in Safe Browsing in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
152
5
cve
cve

CVE-2022-2605

Out of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

6.9AI Score

0.002EPSS

2022-08-12 08:15 PM
139
4
cve
cve

CVE-2022-2606

Use after free in Managed devices API in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enable a specific Enterprise policy to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
131
5
cve
cve

CVE-2022-2607

Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
117
4
cve
cve

CVE-2022-2608

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
68
5
cve
cve

CVE-2022-2609

Use after free in Nearby Share in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
136
5
cve
cve

CVE-2022-2610

Insufficient policy enforcement in Background Fetch in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2022-08-12 08:15 PM
152
6
cve
cve

CVE-2022-2611

Inappropriate implementation in Fullscreen API in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-12 08:15 PM
127
5
cve
cve

CVE-2022-2612

Side-channel information leakage in Keyboard input in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-12 08:15 PM
118
5
cve
cve

CVE-2022-26126

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero-terminated binary string in isis_nb_notifications.c.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-03 06:15 PM
102
4
cve
cve

CVE-2022-2613

Use after free in Input in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
149
7
cve
cve

CVE-2022-2614

Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
135
7
cve
cve

CVE-2022-2615

Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2022-08-12 08:15 PM
200
10
cve
cve

CVE-2022-2616

Inappropriate implementation in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the Omnibox (URL bar) via a crafted Chrome Extension.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-12 08:15 PM
127
10
cve
cve

CVE-2022-2617

Use after free in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-12 08:15 PM
120
13
cve
cve

CVE-2022-2618

Insufficient validation of untrusted input in Internals in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a malicious file .

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-12 08:15 PM
115
11
cve
cve

CVE-2022-2619

Insufficient validation of untrusted input in Settings in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted HTML page.

4.3CVSS

4.9AI Score

0.001EPSS

2022-08-12 08:15 PM
150
10
cve
cve

CVE-2022-2620

Use after free in WebUI in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
70
13
cve
cve

CVE-2022-2621

Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-12 08:15 PM
123
10
cve
cve

CVE-2022-2622

Insufficient validation of untrusted input in Safe Browsing in Google Chrome on Windows prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a crafted file.

6.5CVSS

6.4AI Score

0.001EPSS

2022-08-12 08:15 PM
136
8
cve
cve

CVE-2022-2623

Use after free in Offline in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
209
9
cve
cve

CVE-2022-2624

Heap buffer overflow in PDF in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.6AI Score

0.002EPSS

2022-08-12 08:15 PM
158
8
cve
cve

CVE-2022-2625

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object ...

8CVSS

7.9AI Score

0.002EPSS

2022-08-18 07:15 PM
398
8
cve
cve

CVE-2022-26280

Libarchive v3.6.0 was discovered to contain an out-of-bounds read via the component zipx_lzma_alone_init.

6.5CVSS

6.5AI Score

0.002EPSS

2022-03-28 10:15 PM
183
2
cve
cve

CVE-2022-26356

Racy interactions between dirty vram tracking and paging log dirty hypercalls Activation of log dirty mode done by XEN_DMOP_track_dirty_vram (was named HVMOP_track_dirty_vram before Xen 4.9) is racy with ongoing log dirty hypercalls. A suitably timed call to XEN_DMOP_track_dirty_vram can enable log...

5.6CVSS

6AI Score

0.0004EPSS

2022-04-05 01:15 PM
92
4
cve
cve

CVE-2022-26357

race in VT-d domain ID cleanup Xen domain IDs are up to 15 bits wide. VT-d hardware may allow for only less than 15 bits to hold a domain ID associating a physical device with a particular domain. Therefore internally Xen domain IDs are mapped to the smaller value range. The cleaning up of the hous...

7CVSS

6.9AI Score

0.0004EPSS

2022-04-05 01:15 PM
88
4
cve
cve

CVE-2022-26358

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
87
4
cve
cve

CVE-2022-26359

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
81
4
cve
cve

CVE-2022-26360

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
85
4
cve
cve

CVE-2022-26361

IOMMU: RMRR (VT-d) and unity map (AMD-Vi) handling issues T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Certain PCI devices in a system might be assigned Reserved Memory Regions (specified via Reserved Memory Region ...

7.8CVSS

7.5AI Score

0.001EPSS

2022-04-05 01:15 PM
94
4
cve
cve

CVE-2022-26362

x86 pv: Race condition in typeref acquisition Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to maintain invariants required for Xen's safety, e.g. PV guests may not have direct writeable access to pagetables; updates need auditing by X...

6.4CVSS

6.3AI Score

0.0004EPSS

2022-06-09 05:15 PM
73
8
cve
cve

CVE-2022-26363

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

6.7CVSS

6.6AI Score

0.001EPSS

2022-06-09 05:15 PM
77
8
cve
cve

CVE-2022-26364

x86 pv: Insufficient care with non-coherent mappings T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Xen maintains a type reference count for pages, in addition to a regular reference count. This scheme is used to main...

6.7CVSS

6.6AI Score

0.001EPSS

2022-06-09 05:15 PM
79
8
cve
cve

CVE-2022-26365

Linux disk/nic frontends data leaks T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend (CVE-2022-26365, CVE-2022-3...

7.1CVSS

7.2AI Score

0.001EPSS

2022-07-05 01:15 PM
112
8
cve
cve

CVE-2022-26377

Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') vulnerability in mod_proxy_ajp of Apache HTTP Server allows an attacker to smuggle requests to the AJP server it forwards requests to. This issue affects Apache HTTP Server Apache HTTP Server 2.4 version 2.4.53 and prior versio...

7.5CVSS

8.8AI Score

0.006EPSS

2022-06-09 05:15 PM
1343
17
cve
cve

CVE-2022-26490

st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.

7.8CVSS

7.6AI Score

0.001EPSS

2022-03-06 04:15 AM
211
3
Total number of security vulnerabilities5113