Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-21681

Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression inline.reflinkSearch may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a...

7.5CVSS

7AI Score

0.002EPSS

2022-01-14 05:15 PM
100
4
cve
cve

CVE-2022-21682

Flatpak is a Linux application sandboxing and distribution framework. A path traversal vulnerability affects versions of Flatpak prior to 1.12.3 and 1.10.6. flatpak-builder applies finish-args last in the build. At this point the build directory will have the full access that is specified in the ma...

7.7CVSS

6.4AI Score

0.003EPSS

2022-01-13 09:15 PM
142
cve
cve

CVE-2022-21698

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and ...

7.5CVSS

9.2AI Score

0.007EPSS

2022-02-15 04:15 PM
609
6
cve
cve

CVE-2022-21699

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary fi...

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-19 10:15 PM
121
4
cve
cve

CVE-2022-21702

Grafana is an open-source platform for monitoring and observability. In affected versions an attacker could serve HTML content thru the Grafana datasource or plugin proxy and trick a user to visit this HTML page using a specially crafted link and execute a Cross-site Scripting (XSS) attack. The att...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-08 08:15 PM
956
2
cve
cve

CVE-2022-21703

Grafana is an open-source platform for monitoring and observability. Affected versions are subject to a cross site request forgery vulnerability which allows attackers to elevate their privileges by mounting cross-origin attacks against authenticated high-privilege Grafana users (for example, Edito...

8.8CVSS

8.5AI Score

0.003EPSS

2022-02-08 09:15 PM
1053
2
cve
cve

CVE-2022-21712

twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the twited.web.RedirectAgent and twisted.web. BrowserLikeRedirectAgent functions. Users are advised ...

7.5CVSS

7.2AI Score

0.005EPSS

2022-02-07 10:15 PM
211
2
cve
cve

CVE-2022-21713

Grafana is an open-source platform for monitoring and observability. Affected versions of Grafana expose multiple API endpoints which do not properly handle user authorization. /teams/:teamId will allow an authenticated attacker to view unintended data by querying for the specific team ID, /teams/:...

4.3CVSS

6AI Score

0.002EPSS

2022-02-08 09:15 PM
1031
2
cve
cve

CVE-2022-21716

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach i...

7.5CVSS

7.4AI Score

0.004EPSS

2022-03-03 09:15 PM
252
4
cve
cve

CVE-2022-21724

pgjdbc is the offical PostgreSQL JDBC Driver. A security hole was found in the jdbc driver for postgresql database while doing security research. The system using the postgresql library will be attacked when attacker control the jdbc url or properties. pgjdbc instantiates plugin instances based on ...

9.8CVSS

9.4AI Score

0.02EPSS

2022-02-02 12:15 PM
514
5
cve
cve

CVE-2022-2175

Buffer Over-read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-23 01:15 PM
87
17
cve
cve

CVE-2022-21797

The package joblib from 0 and before 1.2.0 are vulnerable to Arbitrary Code Execution via the pre_dispatch flag in Parallel() class due to the eval() statement.

9.8CVSS

9.3AI Score

0.005EPSS

2022-09-26 05:15 AM
107
7
cve
cve

CVE-2022-2182

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-23 06:15 PM
72
11
cve
cve

CVE-2022-2183

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-23 07:15 PM
95
5
cve
cve

CVE-2022-21986

.NET Denial of Service Vulnerability

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 05:15 PM
129
cve
cve

CVE-2022-2206

Out-of-bounds Read in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-26 07:15 PM
107
7
cve
cve

CVE-2022-2207

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-27 12:15 PM
131
10
cve
cve

CVE-2022-2208

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.5163.

5.5CVSS

6.2AI Score

0.002EPSS

2022-06-27 01:15 PM
108
6
cve
cve

CVE-2022-2210

Out-of-bounds Write in GitHub repository vim/vim prior to 8.2.

7.8CVSS

7.6AI Score

0.002EPSS

2022-06-27 04:15 PM
101
9
cve
cve

CVE-2022-2231

NULL Pointer Dereference in GitHub repository vim/vim prior to 8.2.

5.5CVSS

6.2AI Score

0.002EPSS

2022-06-28 08:15 PM
135
11
cve
cve

CVE-2022-2257

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.5AI Score

0.002EPSS

2022-06-30 09:15 PM
93
9
cve
cve

CVE-2022-2264

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.002EPSS

2022-07-01 11:15 AM
75
8
cve
cve

CVE-2022-22662

A cookie management issue was addressed with improved state management. This issue is fixed in Security Update 2022-003 Catalina, macOS Big Sur 11.6.5. Processing maliciously crafted web content may disclose sensitive user information.

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-26 06:15 PM
153
10
cve
cve

CVE-2022-22719

A carefully crafted request body can cause a read to a random memory area which could cause the process to crash. This issue affects Apache HTTP Server 2.4.52 and earlier.

7.5CVSS

8.5AI Score

0.314EPSS

2022-03-14 11:15 AM
1619
3
cve
cve

CVE-2022-22720

Apache HTTP Server 2.4.52 and earlier fails to close inbound connection when errors are encountered discarding the request body, exposing the server to HTTP Request Smuggling

9.8CVSS

9.6AI Score

0.008EPSS

2022-03-14 11:15 AM
6131
5
cve
cve

CVE-2022-22721

If LimitXMLRequestBody is set to allow request bodies larger than 350MB (defaults to 1M) on 32 bit systems an integer overflow happens which later causes out of bounds writes. This issue affects Apache HTTP Server 2.4.52 and earlier.

9.1CVSS

9.7AI Score

0.003EPSS

2022-03-14 11:15 AM
1875
7
cve
cve

CVE-2022-22728

A flaw in Apache libapreq2 versions 2.16 and earlier could cause a buffer overflow while processing multipart form uploads. A remote attacker could send a request causing a process crash which could lead to a denial of service attack.

7.5CVSS

7.4AI Score

0.029EPSS

2022-08-25 03:15 PM
49
14
cve
cve

CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.

6.1CVSS

6.1AI Score

0.007EPSS

2022-02-03 02:15 AM
150
6
cve
cve

CVE-2022-2284

Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.002EPSS

2022-07-02 03:15 PM
85
11
cve
cve

CVE-2022-2285

Integer Overflow or Wraparound in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-02 04:15 PM
168
13
cve
cve

CVE-2022-2286

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.5AI Score

0.002EPSS

2022-07-02 07:15 PM
79
15
cve
cve

CVE-2022-2287

Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.

7.1CVSS

7.1AI Score

0.001EPSS

2022-07-02 10:15 PM
96
12
cve
cve

CVE-2022-2288

Out-of-bounds Write in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.5AI Score

0.002EPSS

2022-07-03 01:15 PM
83
18
cve
cve

CVE-2022-2289

Use After Free in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.002EPSS

2022-07-03 03:15 PM
85
8
cve
cve

CVE-2022-2294

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.013EPSS

2022-07-28 02:15 AM
1392
In Wild
21
cve
cve

CVE-2022-2295

Type confusion in V8 in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.4AI Score

0.007EPSS

2022-07-28 02:15 AM
196
3
cve
cve

CVE-2022-2296

Use after free in Chrome OS Shell in Google Chrome on Chrome OS prior to 103.0.5060.114 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via direct UI interactions.

8.8CVSS

8.9AI Score

0.005EPSS

2022-07-28 02:15 AM
105
4
cve
cve

CVE-2022-22995

The combination of primitives offered by SMB and AFP in their default configuration allows the arbitrary writing of files. By exploiting these combination of primitives, an attacker can execute arbitrary code.

10CVSS

9.5AI Score

0.007EPSS

2022-03-25 11:15 PM
236
cve
cve

CVE-2022-23033

arm: guest_physmap_remove_page not removing the p2m mappings The functions to remove one or more entries from a guest p2m pagetable on Arm (p2m_remove_mapping, guest_physmap_remove_page, and p2m_set_entry with mfn set to INVALID_MFN) do not actually clear the pagetable entry if the entry doesn't ha...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-25 02:15 PM
97
5
cve
cve

CVE-2022-23034

A PV guest could DoS Xen while unmapping a grant To address XSA-380, reference counting was introduced for grant mappings for the case where a PV guest would have the IOMMU enabled. PV guests can request two forms of mappings. When both are in use for any individual mapping, unmapping of such a map...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-01-25 02:15 PM
77
4
cve
cve

CVE-2022-23035

Insufficient cleanup of passed-through device IRQs The management of IRQs associated with physical devices exposed to x86 HVM guests involves an iterative operation in particular when cleaning up after the guest's use of the device. In the case where an interrupt is not quiescent yet at the time th...

4.6CVSS

4.8AI Score

0.001EPSS

2022-01-25 02:15 PM
78
4
cve
cve

CVE-2022-2304

Stack-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-05 01:15 PM
180
4
cve
cve

CVE-2022-2309

NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code...

7.5CVSS

7.3AI Score

0.006EPSS

2022-07-05 10:15 AM
207
5
cve
cve

CVE-2022-23094

Libreswan 4.2 through 4.5 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted IKEv1 packet because pluto/ikev1.c wrongly expects that a state object exists. This is fixed in 4.6.

7.5CVSS

7AI Score

0.02EPSS

2022-01-15 02:15 AM
163
cve
cve

CVE-2022-23132

During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files in [/var/run/zabbix] folder. In this case, Zabbix Proxy or Server processes can bypass file read, write and execute permissions check on the file system level

7.3CVSS

7.1AI Score

0.002EPSS

2022-01-13 04:15 PM
104
cve
cve

CVE-2022-23133

An authenticated user can create a hosts group from the configuration with XSS payload, which will be available for other users. When XSS is stored by an authenticated malicious actor and other users try to search for groups during new host creation, the XSS payload will fire and the actor can stea...

6.3CVSS

5.1AI Score

0.001EPSS

2022-01-13 04:15 PM
160
cve
cve

CVE-2022-23134

After the initial setup process, some steps of setup.php file are reachable not only by super-administrators, but by unauthenticated users as well. Malicious actor can pass step checks and potentially change the configuration of Zabbix Frontend.

5.3CVSS

6.7AI Score

0.609EPSS

2022-01-13 04:15 PM
901
In Wild
2
cve
cve

CVE-2022-23222

kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer types.

7.8CVSS

7.3AI Score

0.0004EPSS

2022-01-14 08:15 AM
264
3
cve
cve

CVE-2022-23267

.NET and Visual Studio Denial of Service Vulnerability

7.5CVSS

7.3AI Score

0.002EPSS

2022-05-10 09:15 PM
222
8
cve
cve

CVE-2022-23303

The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.

9.8CVSS

6.3AI Score

0.008EPSS

2022-01-17 02:15 AM
109
Total number of security vulnerabilities5182