Lucene search

K

Fedora Security Vulnerabilities

cve
cve

CVE-2022-31129

moment is a JavaScript date library for parsing, validating, manipulating, and formatting dates. Affected versions of moment were found to use an inefficient parsing algorithm. Specifically using string-to-date parsing in moment (more specifically rfc2822 parsing, which is tried by default) has qua...

7.5CVSS

7.5AI Score

0.003EPSS

2022-07-06 06:15 PM
425
In Wild
12
cve
cve

CVE-2022-31160

jQuery UI is a curated set of user interface interactions, effects, widgets, and themes built on top of jQuery. Versions prior to 1.13.2 are potentially vulnerable to cross-site scripting. Initializing a checkboxradio widget on an input enclosed within a label makes that parent label contents consi...

6.1CVSS

5.8AI Score

0.002EPSS

2022-07-20 08:15 PM
515
6
cve
cve

CVE-2022-31197

PostgreSQL JDBC Driver (PgJDBC for short) allows Java programs to connect to a PostgreSQL database using standard, database independent Java code. The PGJDBC implementation of the java.sql.ResultRow.refreshRow() method is not performing escaping of column names so a malicious column name that conta...

8CVSS

8AI Score

0.001EPSS

2022-08-03 07:15 PM
180
6
cve
cve

CVE-2022-31214

A Privilege Context Switching issue was discovered in join.c in Firejail 0.9.68. By crafting a bogus Firejail container that is accepted by the Firejail setuid-root program as a join target, a local attacker can enter an environment in which the Linux user namespace is still the initial user namesp...

7.8CVSS

7.4AI Score

0.0004EPSS

2022-06-09 04:15 PM
75
9
cve
cve

CVE-2022-3123

Cross-site Scripting (XSS) - Reflected in GitHub repository splitbrain/dokuwiki prior to 2022-07-31a.

6.1CVSS

5.9AI Score

0.001EPSS

2022-09-05 10:15 AM
75
8
cve
cve

CVE-2022-3140

LibreOffice supports Office URI Schemes to enable browser integration of LibreOffice with MS SharePoint server. An additional scheme 'vnd.libreoffice.command' specific to LibreOffice was added. In the affected versions of LibreOffice links using that scheme could be constructed to call internal mac...

6.3CVSS

7.1AI Score

0.002EPSS

2022-10-11 09:15 PM
1256
8
cve
cve

CVE-2022-31628

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the phar uncompressor code would recursively uncompress "quines" gzip files, resulting in an infinite loop.

5.5CVSS

7.5AI Score

0.0005EPSS

2022-09-28 11:15 PM
514
12
cve
cve

CVE-2022-31629

In PHP versions before 7.4.31, 8.0.24 and 8.1.11, the vulnerability enables network and same-site attackers to set a standard insecure cookie in the victim's browser which is treated as a __Host- or __Secure- cookie by PHP applications.

6.5CVSS

7.8AI Score

0.006EPSS

2022-09-28 11:15 PM
600
12
cve
cve

CVE-2022-3165

An integer underflow issue was found in the QEMU VNC server while processing ClientCutText messages in the extended format. A malicious client could use this flaw to make QEMU unresponsive by sending a specially crafted payload message, resulting in a denial of service.

6.5CVSS

6.1AI Score

0.002EPSS

2022-10-17 04:15 PM
97
4
cve
cve

CVE-2022-31676

VMware Tools (12.0.0, 11.x.y and 10.x.y) contains a local privilege escalation vulnerability. A malicious actor with local non-administrative access to the Guest OS can escalate privileges as a root user in the virtual machine.

7.8CVSS

7.8AI Score

0.0004EPSS

2022-08-23 08:15 PM
924
19
cve
cve

CVE-2022-3169

A flaw was found in the Linux kernel. A denial of service flaw may occur if there is a consecutive request of the NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET through the device file of the driver, resulting in a PCIe link disconnect.

5.5CVSS

6.1AI Score

0.0004EPSS

2022-09-09 03:15 PM
113
7
cve
cve

CVE-2022-3171

A parsing issue with binary data in protobuf-java core and lite versions prior to 3.21.7, 3.20.3, 3.19.6 and 3.16.3 can lead to a denial of service attack. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields causes objects to be converted back-n-fo...

7.5CVSS

7.4AI Score

0.001EPSS

2022-10-12 11:15 PM
442
7
cve
cve

CVE-2022-31779

Improper Input Validation vulnerability in HTTP/2 header parsing of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
41
11
cve
cve

CVE-2022-31780

Improper Input Validation vulnerability in HTTP/2 frame handling of Apache Traffic Server allows an attacker to smuggle requests. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.003EPSS

2022-08-10 06:15 AM
49
12
cve
cve

CVE-2022-31783

Liblouis 3.21.0 has an out-of-bounds write in compileRule in compileTranslationTable.c, as demonstrated by lou_trace.

5.5CVSS

6.3AI Score

0.001EPSS

2022-06-02 02:15 PM
109
6
cve
cve

CVE-2022-31799

Bottle before 0.12.20 mishandles errors during early request binding.

9.8CVSS

9.2AI Score

0.014EPSS

2022-06-02 02:15 PM
140
8
cve
cve

CVE-2022-31813

Apache HTTP Server 2.4.53 and earlier may not send the X-Forwarded-* headers to the origin server based on client side Connection header hop-by-hop mechanism. This may be used to bypass IP based authentication on the origin server/application.

9.8CVSS

9.7AI Score

0.01EPSS

2022-06-09 05:15 PM
16044
10
cve
cve

CVE-2022-3190

Infinite loop in the F5 Ethernet Trailer protocol dissector in Wireshark 3.6.0 to 3.6.7 and 3.4.0 to 3.4.15 allows denial of service via packet injection or crafted capture file

6.3CVSS

5.6AI Score

0.001EPSS

2022-09-13 03:15 PM
484
3
cve
cve

CVE-2022-3195

Out of bounds write in Storage in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.1AI Score

0.003EPSS

2022-09-26 04:15 PM
70
8
cve
cve

CVE-2022-3196

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
111
9
cve
cve

CVE-2022-3197

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
87
9
cve
cve

CVE-2022-3198

Use after free in PDF in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2022-09-26 04:15 PM
88
8
cve
cve

CVE-2022-3199

Use after free in Frames in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.011EPSS

2022-09-26 04:15 PM
103
8
cve
cve

CVE-2022-3200

Heap buffer overflow in Internals in Google Chrome prior to 105.0.5195.125 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.7AI Score

0.003EPSS

2022-09-26 04:15 PM
95
8
cve
cve

CVE-2022-3201

Insufficient validation of untrusted input in DevTools in Google Chrome on Chrome OS prior to 105.0.5195.125 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: High)

5.4CVSS

5.9AI Score

0.005EPSS

2022-09-26 04:15 PM
113
8
cve
cve

CVE-2022-3204

A vulnerability named 'Non-Responsive Delegation Attack' (NRDelegation Attack) has been discovered in various DNS resolving software. The NRDelegation Attack works by having a malicious delegation with a considerable number of non responsive nameservers. The attack starts by querying a resolver for...

7.5CVSS

7.2AI Score

0.004EPSS

2022-09-26 02:15 PM
146
8
cve
cve

CVE-2022-32081

MariaDB v10.4 to v10.7 was discovered to contain an use-after-poison in prepare_inplace_add_virtual at /storage/innobase/handler/handler0alter.cc.

7.5CVSS

7.3AI Score

0.003EPSS

2022-07-01 08:15 PM
141
11
cve
cve

CVE-2022-32082

MariaDB v10.5 to v10.7 was discovered to contain an assertion failure at table->get_ref_count() == 0 in dict0dict.cc.

7.5CVSS

7.4AI Score

0.003EPSS

2022-07-01 08:15 PM
143
8
cve
cve

CVE-2022-32084

MariaDB v10.2 to v10.7 was discovered to contain a segmentation fault via the component sub_select.

7.5CVSS

7.3AI Score

0.002EPSS

2022-07-01 08:15 PM
144
13
cve
cve

CVE-2022-32089

MariaDB v10.5 to v10.7 was discovered to contain a segmentation fault via the component st_select_lex_unit::exclude_level.

7.5CVSS

7.2AI Score

0.003EPSS

2022-07-01 08:15 PM
129
10
cve
cve

CVE-2022-32091

MariaDB v10.7 was discovered to contain an use-after-poison in in __interceptor_memset at /libsanitizer/sanitizer_common/sanitizer_common_interceptors.inc.

7.5CVSS

7.5AI Score

0.002EPSS

2022-07-01 08:15 PM
133
13
cve
cve

CVE-2022-3213

A heap buffer overflow issue was found in ImageMagick. When an application processes a malformed TIFF file, it could lead to undefined behavior or a crash causing a denial of service.

5.5CVSS

5.7AI Score

0.001EPSS

2022-09-19 06:15 PM
65
4
cve
cve

CVE-2022-32205

A malicious server can serve excessive amounts of Set-Cookie: headers in a HTTP response to curl and curl < 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larg...

4.3CVSS

6.2AI Score

0.003EPSS

2022-07-07 01:15 PM
194
13
cve
cve

CVE-2022-32206

curl < 7.84.0 supports "chained" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable "links" in this "decompression chain" was unbounded, allowing a malicious server to insert a virtually ...

6.5CVSS

7.9AI Score

0.002EPSS

2022-07-07 01:15 PM
204
12
cve
cve

CVE-2022-32207

When curl < 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally widen the permissions for the target file, leaving t...

9.8CVSS

8.9AI Score

0.003EPSS

2022-07-07 01:15 PM
212
11
cve
cve

CVE-2022-32208

When curl < 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.

5.9CVSS

7.4AI Score

0.003EPSS

2022-07-07 01:15 PM
213
12
cve
cve

CVE-2022-32209

Possible XSS Vulnerability in Rails::Html::SanitizerThere is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer.This vulnerability has been assigned the CVE identifier CVE-2022-32209.Versions Affected: ALLNot affected: NONEFixed Versions: v1.4.3## ImpactA possible XS...

6.1CVSS

6AI Score

0.001EPSS

2022-06-24 03:15 PM
107
8
cve
cve

CVE-2022-32212

A OS Command Injection vulnerability exists in Node.js versions <14.20.0, <16.20.0, <18.5.0 due to an insufficient IsAllowedHost check that can easily be bypassed because IsIPAddress does not properly check if an IP address is invalid before making DBS requests allowing rebinding attacks.

8.1CVSS

8.3AI Score

0.001EPSS

2022-07-14 03:15 PM
224
7
cve
cve

CVE-2022-32213

The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly parse and validate Transfer-Encoding headers and can lead to HTTP Request Smuggling (HRS).

6.5CVSS

7.2AI Score

0.006EPSS

2022-07-14 03:15 PM
156
8
cve
cve

CVE-2022-32215

The llhttp parser <v14.20.1, <v16.17.1 and <v18.9.1 in the http module in Node.js does not correctly handle multi-line Transfer-Encoding headers. This can lead to HTTP Request Smuggling (HRS).

6.5CVSS

7.1AI Score

0.004EPSS

2022-07-14 03:15 PM
162
8
cve
cve

CVE-2022-32250

net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-02 09:15 PM
404
22
cve
cve

CVE-2022-32323

AutoTrace v0.40.0 was discovered to contain a heap overflow via the ReadImage function at input-bmp.c:660.

7.3CVSS

7.1AI Score

0.001EPSS

2022-07-14 09:15 PM
64
7
cve
cve

CVE-2022-32325

JPEGOPTIM v1.4.7 was discovered to contain a segmentation violation which is caused by a READ memory access at jpegoptim.c.

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-01 10:15 PM
43
5
cve
cve

CVE-2022-3234

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.0483.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-17 10:15 PM
134
11
cve
cve

CVE-2022-3235

Use After Free in GitHub repository vim/vim prior to 9.0.0490.

7.8CVSS

7.6AI Score

0.001EPSS

2022-09-18 08:15 PM
130
20
cve
cve

CVE-2022-32511

jmespath.rb (aka JMESPath for Ruby) before 1.6.1 uses JSON.load in a situation where JSON.parse is preferable.

9.8CVSS

9.2AI Score

0.002EPSS

2022-06-06 10:15 PM
104
3
cve
cve

CVE-2022-32545

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned char' at coders/psd.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS

7.4AI Score

0.001EPSS

2022-06-16 06:15 PM
116
2
cve
cve

CVE-2022-32546

A vulnerability was found in ImageMagick, causing an outside the range of representable values of type 'unsigned long' at coders/pcl.c, when crafted or untrusted input is processed. This leads to a negative impact to application availability or other problems related to undefined behavior.

7.8CVSS

6.2AI Score

0.001EPSS

2022-06-16 06:15 PM
135
4
cve
cve

CVE-2022-32547

In ImageMagick, there is load of misaligned address for type 'double', which requires 8 byte alignment and for type 'float', which requires 4 byte alignment at MagickCore/property.c. Whenever crafted or untrusted input is processed by ImageMagick, this causes a negative impact to application availa...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-16 06:15 PM
130
4
cve
cve

CVE-2022-3256

Use After Free in GitHub repository vim/vim prior to 9.0.0530.

7.8CVSS

7.7AI Score

0.001EPSS

2022-09-22 01:15 PM
163
8
Total number of security vulnerabilities5113