Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2023-5455

A Cross-site request forgery vulnerability exists in ipa/session/login_password in all supported versions of IPA. This flaw allows an attacker to trick the user into submitting a request that could perform actions as the user, resulting in a loss of confidentiality and system integrity. During comm...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-10 01:15 PM
168
cve
cve

CVE-2023-5472

Use after free in Profiles in Google Chrome prior to 118.0.5993.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.003EPSS

2023-10-25 06:17 PM
129
cve
cve

CVE-2023-5475

Inappropriate implementation in DevTools in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass discretionary access control via a crafted Chrome Extension. (Chromium security severity: Medium)

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-11 11:15 PM
213
cve
cve

CVE-2023-5480

Inappropriate implementation in Payments in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to bypass XSS preventions via a malicious file. (Chromium security severity: High)

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-01 06:15 PM
149
cve
cve

CVE-2023-5482

Insufficient data validation in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform out of bounds memory access via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

7.9AI Score

0.001EPSS

2023-11-01 06:15 PM
127
cve
cve

CVE-2023-5484

Inappropriate implementation in Navigation in Google Chrome prior to 118.0.5993.70 allowed a remote attacker to spoof security UI via a crafted HTML page. (Chromium security severity: Medium)

6.5CVSS

6.3AI Score

0.002EPSS

2023-10-11 11:15 PM
183
cve
cve

CVE-2023-5487

Inappropriate implementation in Fullscreen in Google Chrome prior to 118.0.5993.70 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension. (Chromium security severity: Medium)

6.5CVSS

6.5AI Score

0.001EPSS

2023-10-11 11:15 PM
261
cve
cve

CVE-2023-5528

A security issue was discovered in Kubernetes where a user that can create pods and persistent volumes on Windows nodes may be able to escalate to admin privileges on those nodes. Kubernetes clusters are only affected if they are using an in-tree storage plugin for Windows nodes.

8.8CVSS

8.5AI Score

0.0005EPSS

2023-11-14 09:15 PM
197
cve
cve

CVE-2023-5535

Use After Free in GitHub repository vim/vim prior to v9.0.2010.

7.8CVSS

7.6AI Score

0.001EPSS

2023-10-11 08:15 PM
109
cve
cve

CVE-2023-5539

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.

8.8CVSS

9.3AI Score

0.002EPSS

2023-11-09 08:15 PM
100
cve
cve

CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

8.8CVSS

8.7AI Score

0.002EPSS

2023-11-09 08:15 PM
87
cve
cve

CVE-2023-5542

Students in "Only see own membership" groups could see other students in the group, which should be hidden.

4.3CVSS

4.4AI Score

0.001EPSS

2023-11-09 08:15 PM
65
cve
cve

CVE-2023-5543

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.

3.3CVSS

6.1AI Score

0.0004EPSS

2023-11-09 10:15 PM
87
cve
cve

CVE-2023-5544

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.

6.5CVSS

6.8AI Score

0.001EPSS

2023-11-09 08:15 PM
77
cve
cve

CVE-2023-5545

H5P metadata automatically populated the author with the user's username, which could be sensitive information.

5.3CVSS

5.1AI Score

0.001EPSS

2023-11-09 08:15 PM
70
cve
cve

CVE-2023-5546

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

5.4CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
77
cve
cve

CVE-2023-5547

The course upload preview contained an XSS risk for users uploading unsafe data.

6.1CVSS

7.3AI Score

0.001EPSS

2023-11-09 08:15 PM
76
cve
cve

CVE-2023-5548

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

5.3CVSS

7AI Score

0.001EPSS

2023-11-09 08:15 PM
69
cve
cve

CVE-2023-5549

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.

5.3CVSS

5AI Score

0.001EPSS

2023-11-09 08:15 PM
85
cve
cve

CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.

9.8CVSS

9.3AI Score

0.003EPSS

2023-11-09 08:15 PM
128
cve
cve

CVE-2023-5551

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.

3.3CVSS

4AI Score

0.0004EPSS

2023-11-09 08:15 PM
75
cve
cve

CVE-2023-5631

Roundcube before 1.4.15, 1.5.x before 1.5.5, and 1.6.x before 1.6.4 allows stored XSS via an HTML e-mail message with a crafted SVG document because of program/lib/Roundcube/rcube_washtml.php behavior. This could allow a remote attacker to load arbitrary JavaScript code.

6.1CVSS

5.3AI Score

0.008EPSS

2023-10-18 03:15 PM
299
In Wild
cve
cve

CVE-2023-5686

Heap-based Buffer Overflow in GitHub repository radareorg/radare2 prior to 5.9.0.

8.8CVSS

7AI Score

0.001EPSS

2023-10-20 05:15 PM
33
cve
cve

CVE-2023-5764

A template injection flaw was found in Ansible where a user's controller internal templating operations may remove the unsafe designation from template data. This issue could allow an attacker to use a specially crafted file to introduce templating injection when supplying templating data.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-12-12 10:15 PM
100
cve
cve

CVE-2023-5849

Integer overflow in USB in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.5AI Score

0.002EPSS

2023-11-01 06:15 PM
124
cve
cve

CVE-2023-5850

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted domain name. (Chromium security severity: Medium)

4.3CVSS

5.1AI Score

0.001EPSS

2023-11-01 06:15 PM
123
cve
cve

CVE-2023-5851

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

4.9AI Score

0.001EPSS

2023-11-01 06:15 PM
117
cve
cve

CVE-2023-5852

Use after free in Printing in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
120
cve
cve

CVE-2023-5853

Incorrect security UI in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Medium)

4.3CVSS

5AI Score

0.002EPSS

2023-11-01 06:15 PM
131
cve
cve

CVE-2023-5854

Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
118
cve
cve

CVE-2023-5855

Use after free in Reading Mode in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)

8.8CVSS

8.9AI Score

0.002EPSS

2023-11-01 06:15 PM
126
cve
cve

CVE-2023-5856

Use after free in Side Panel in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-01 06:15 PM
138
cve
cve

CVE-2023-5857

Inappropriate implementation in Downloads in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to potentially execute arbitrary code via a malicious file. (Chromium security severity: Medium)

8.8CVSS

8.4AI Score

0.005EPSS

2023-11-01 06:15 PM
132
cve
cve

CVE-2023-5858

Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.002EPSS

2023-11-01 06:15 PM
131
cve
cve

CVE-2023-5859

Incorrect security UI in Picture In Picture in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to perform domain spoofing via a crafted local HTML page. (Chromium security severity: Low)

4.3CVSS

4.9AI Score

0.002EPSS

2023-11-01 06:15 PM
132
cve
cve

CVE-2023-5972

A null pointer dereference flaw was found in the nft_inner.c functionality of netfilter in the Linux kernel. This issue could allow a local user to crash the system or escalate their privileges on the system.

7.8CVSS

7.2AI Score

0.0004EPSS

2023-11-23 06:15 PM
98
cve
cve

CVE-2023-5981

A vulnerability was found that the response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding.

5.9CVSS

6.7AI Score

0.001EPSS

2023-11-28 12:15 PM
134
cve
cve

CVE-2023-5996

Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-08 08:15 PM
194
cve
cve

CVE-2023-5997

Use after free in Garbage Collection in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
75
cve
cve

CVE-2023-6004

A flaw was found in libssh. By utilizing the ProxyCommand or ProxyJump feature, users can exploit unchecked hostname syntax on the client. This issue may allow an attacker to inject malicious code into the command of the features mentioned through the hostname parameter.

4.8CVSS

5.6AI Score

0.0004EPSS

2024-01-03 05:15 PM
175
cve
cve

CVE-2023-6112

Use after free in Navigation in Google Chrome prior to 119.0.6045.159 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-15 06:15 PM
87
cve
cve

CVE-2023-6185

Improper Input Validation vulnerability in GStreamer integration of The Document Foundation LibreOffice allows an attacker to execute arbitrary GStreamer plugins. In affected versions the filename of the embedded video is not sufficiently escaped when passed to GStreamer enabling an attacker to run...

8.8CVSS

8.7AI Score

0.001EPSS

2023-12-11 12:15 PM
52
cve
cve

CVE-2023-6186

Insufficient macro permission validation of The Document Foundation LibreOffice allows an attacker to execute built-in macros without warning. In affected versions LibreOffice supports hyperlinks with macro or similar built-in command targets that can be executed when activated without warning the ...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-11 12:15 PM
53
cve
cve

CVE-2023-6238

A buffer overflow vulnerability was found in the NVM Express (NVMe) driver in the Linux kernel. Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashe...

6.7CVSS

6.5AI Score

0.0004EPSS

2023-11-21 09:15 PM
43
cve
cve

CVE-2023-6246

A heap-based buffer overflow was found in the __vsyslog_internal function of the glibc library. This function is called by the syslog and vsyslog functions. This issue occurs when the openlog function was not called, or called with the ident argument set to NULL, and the program name (the basename ...

8.4CVSS

7.7AI Score

0.011EPSS

2024-01-31 02:15 PM
194
In Wild
cve
cve

CVE-2023-6270

A flaw was found in the ATA over Ethernet (AoE) driver in the Linux kernel. The aoecmd_cfg_pkts() function improperly updates the refcnt on struct net_device, and a use-after-free can be triggered by racing between the free on the struct and the access through the skbtxq global queue. This could le...

7CVSS

7AI Score

0.0004EPSS

2024-01-04 05:15 PM
112
cve
cve

CVE-2023-6277

An out-of-memory flaw was found in libtiff. Passing a crafted tiff file to TIFFOpen() API may allow a remote attacker to cause a denial of service via a craft input with size smaller than 379 KB.

6.5CVSS

6.1AI Score

0.001EPSS

2023-11-24 07:15 PM
186
cve
cve

CVE-2023-6345

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)

9.6CVSS

9.2AI Score

0.099EPSS

2023-11-29 12:15 PM
217
In Wild
cve
cve

CVE-2023-6346

Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
48
cve
cve

CVE-2023-6347

Use after free in Mojo in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9AI Score

0.002EPSS

2023-11-29 12:15 PM
57
Total number of security vulnerabilities5182