Lucene search

K

Fedoraproject Security Vulnerabilities

cve
cve

CVE-2022-24785

Moment.js is a JavaScript date library for parsing, validating, manipulating, and formatting dates. A path traversal vulnerability impacts npm (server) users of Moment.js between versions 1.0.1 and 2.29.1, especially if a user-provided locale string is directly used to switch moment locale. This pr...

7.5CVSS

7.4AI Score

0.003EPSS

2022-04-04 05:15 PM
1247
In Wild
4
cve
cve

CVE-2022-24790

Puma is a simple, fast, multi-threaded, parallel HTTP 1.1 server for Ruby/Rack applications. When using Puma behind a proxy that does not properly validate that the incoming HTTP request matches the RFC7230 standard, Puma and the frontend proxy may disagree on where a request starts and ends. This ...

9.1CVSS

7.4AI Score

0.009EPSS

2022-03-30 10:15 PM
130
5
cve
cve

CVE-2022-24801

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the twisted.web.http module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing c...

8.1CVSS

8.2AI Score

0.007EPSS

2022-04-04 06:15 PM
221
4
cve
cve

CVE-2022-24828

Composer is a dependency manager for the PHP programming language. Integrators using Composer code to call VcsDriver::getFileContent can have a code injection vulnerability if the user can control the $file or $identifier argument. This leads to a vulnerability on packagist.org for example where th...

8.8CVSS

8.6AI Score

0.003EPSS

2022-04-13 09:15 PM
124
2
cve
cve

CVE-2022-24834

Redis is an in-memory database that persists on disk. A specially crafted Lua script executing in Redis can trigger a heap overflow in the cjson library, and result with heap corruption and potentially remote code execution. The problem exists in all versions of Redis with Lua scripting support, st...

8.8CVSS

8.7AI Score

0.003EPSS

2023-07-13 03:15 PM
105
cve
cve

CVE-2022-24836

Nokogiri is an open source XML and HTML library for Ruby. Nokogiri < v1.13.4 contains an inefficient regular expression that is susceptible to excessive backtracking when attempting to detect encoding in HTML documents. Users are advised to upgrade to Nokogiri >= 1.13.4. There are no known wo...

7.5CVSS

7.3AI Score

0.005EPSS

2022-04-11 10:15 PM
166
3
cve
cve

CVE-2022-24882

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). In versions prior to 2.7.0, NT LAN Manager (NTLM) authentication does not properly abort when someone provides and empty password value. This issue affects FreeRDP based RDP Server implementations. RDP clients are not affected. ...

9.1CVSS

8.6AI Score

0.004EPSS

2022-04-26 04:15 PM
89
6
cve
cve

CVE-2022-24883

FreeRDP is a free implementation of the Remote Desktop Protocol (RDP). Prior to version 2.7.0, server side authentication against a SAM file might be successful for invalid credentials if the server has configured an invalid SAM file path. FreeRDP based clients are not affected. RDP server implemen...

9.8CVSS

9.5AI Score

0.005EPSS

2022-04-26 04:15 PM
77
4
cve
cve

CVE-2022-24884

ecdsautils is a tiny collection of programs used for ECDSA (keygen, sign, verify). ecdsa_verify_[prepare_]legacy() does not check whether the signature values r and s are non-zero. A signature consisting only of zeroes is always considered valid, making it trivial to forge signatures. Requiring mul...

10CVSS

7.4AI Score

0.006EPSS

2022-05-06 12:15 AM
76
5
cve
cve

CVE-2022-24903

Rsyslog is a rocket-fast system for log processing. Modules for TCP syslog reception have a potential heap buffer overflow when octet-counted framing is used. This can result in a segfault or some other malfunction. As of our understanding, this vulnerability can not be used for remote code executi...

8.1CVSS

8.5AI Score

0.191EPSS

2022-05-06 12:15 AM
367
7
cve
cve

CVE-2022-24917

An authenticated user can create a link with reflected Javascript code inside it for services’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all t...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
87
cve
cve

CVE-2022-24918

An authenticated user can create a link with reflected Javascript code inside it for items’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the ...

4.4CVSS

5.1AI Score

0.001EPSS

2022-03-09 08:15 PM
74
cve
cve

CVE-2022-24919

An authenticated user can create a link with reflected Javascript code inside it for graphs’ page and send it to other users. The payload can be executed only with a known CSRF token value of the victim, which is changed periodically and is difficult to predict. Malicious code has access to all the...

4.4CVSS

5AI Score

0.001EPSS

2022-03-09 08:15 PM
101
cve
cve

CVE-2022-24958

drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release.

7.8CVSS

7.2AI Score

0.0004EPSS

2022-02-11 06:15 AM
208
2
cve
cve

CVE-2022-2509

A vulnerability found in gnutls. This security flaw happens because of a double free error occurs during verification of pkcs7 signatures in gnutls_pkcs7_verify function.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-01 02:15 PM
170
6
cve
cve

CVE-2022-25235

xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding, such as checks for whether a UTF-8 character is valid in a certain context.

9.8CVSS

9.6AI Score

0.011EPSS

2022-02-16 01:15 AM
418
4
cve
cve

CVE-2022-25258

An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur...

4.6CVSS

5.6AI Score

0.001EPSS

2022-02-16 08:15 PM
238
2
cve
cve

CVE-2022-25271

Drupal core's form API has a vulnerability where certain contributed or custom modules' forms may be vulnerable to improper input validation. This could allow an attacker to inject disallowed values or overwrite data. Affected forms are uncommon, but in certain cases an attacker could alter critica...

7.5CVSS

7.2AI Score

0.002EPSS

2022-02-16 11:15 PM
873
4
cve
cve

CVE-2022-25313

In Expat (aka libexpat) before 2.4.5, an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element.

6.5CVSS

7.9AI Score

0.009EPSS

2022-02-18 05:15 AM
197
4
cve
cve

CVE-2022-25314

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in copyString.

7.5CVSS

8.8AI Score

0.013EPSS

2022-02-18 05:15 AM
208
3
cve
cve

CVE-2022-25315

In Expat (aka libexpat) before 2.4.5, there is an integer overflow in storeRawNames.

9.8CVSS

9.8AI Score

0.025EPSS

2022-02-18 05:15 AM
422
4
cve
cve

CVE-2022-2553

The authfile directive in the booth config file is ignored, preventing use of authentication in communications from node to node. As a result, nodes that do not have the correct authentication key are not prevented from communicating with other nodes in the cluster.

6.5CVSS

6.2AI Score

0.002EPSS

2022-07-28 03:15 PM
63
5
cve
cve

CVE-2022-25600

Cross-Site Request Forgery (CSRF) vulnerability affecting Delete Marker Category, Delete Map, and Copy Map functions in WP Google Map plugin (versions <= 4.2.3).

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-11 06:15 PM
79
cve
cve

CVE-2022-25601

Reflected Cross-Site Scripting (XSS) vulnerability affecting parameter &tab discovered in Contact Form X WordPress plugin (versions <= 2.4).

6.1CVSS

6.4AI Score

0.002EPSS

2022-03-11 06:15 PM
116
cve
cve

CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perf...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-19 05:15 PM
85
cve
cve

CVE-2022-25761

The package open62541/open62541 before 1.2.5, from 1.3-rc1 and before 1.3.1 are vulnerable to Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an u...

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-23 05:15 AM
42
2
cve
cve

CVE-2022-25763

Improper Input Validation vulnerability in HTTP/2 request validation of Apache Traffic Server allows an attacker to create smuggle or cache poison attacks. This issue affects Apache Traffic Server 8.0.0 to 9.1.2.

7.5CVSS

7.2AI Score

0.006EPSS

2022-08-10 06:15 AM
54
11
cve
cve

CVE-2022-25765

The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized.

9.8CVSS

9.5AI Score

0.213EPSS

2022-09-09 05:15 AM
138
10
cve
cve

CVE-2022-25844

The package angular after 1.7.0 are vulnerable to Regular Expression Denial of Service (ReDoS) by providing a custom locale rule that makes it possible to assign the parameter in posPre: ' '.repeat() of NUMBER_FORMATS.PATTERNS[1].posPre with a very high value. Note: 1) This package has been depreca...

7.5CVSS

7.1AI Score

0.015EPSS

2022-05-01 04:15 PM
261
cve
cve

CVE-2022-2601

A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacke...

8.6CVSS

8.7AI Score

0.001EPSS

2022-12-14 09:15 PM
543
6
cve
cve

CVE-2022-2603

Use after free in Omnibox in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.004EPSS

2022-08-12 08:15 PM
276
6
cve
cve

CVE-2022-2604

Use after free in Safe Browsing in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
152
5
cve
cve

CVE-2022-2605

Out of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

6.9AI Score

0.002EPSS

2022-08-12 08:15 PM
140
4
cve
cve

CVE-2022-2606

Use after free in Managed devices API in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enable a specific Enterprise policy to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
131
5
cve
cve

CVE-2022-2607

Use after free in Tab Strip in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
117
4
cve
cve

CVE-2022-2608

Use after free in Overview Mode in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
68
5
cve
cve

CVE-2022-2609

Use after free in Nearby Share in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
136
5
cve
cve

CVE-2022-2610

Insufficient policy enforcement in Background Fetch in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2022-08-12 08:15 PM
153
6
cve
cve

CVE-2022-2611

Inappropriate implementation in Fullscreen API in Google Chrome on Android prior to 104.0.5112.79 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-12 08:15 PM
127
5
cve
cve

CVE-2022-2612

Side-channel information leakage in Keyboard input in Google Chrome prior to 104.0.5112.79 allowed a remote attacker who had compromised the renderer process to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.002EPSS

2022-08-12 08:15 PM
118
5
cve
cve

CVE-2022-26126

Buffer overflow vulnerabilities exist in FRRouting through 8.1.0 due to the use of strdup with a non-zero-terminated binary string in isis_nb_notifications.c.

7.8CVSS

7.8AI Score

0.001EPSS

2022-03-03 06:15 PM
102
4
cve
cve

CVE-2022-2613

Use after free in Input in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to enage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
149
7
cve
cve

CVE-2022-2614

Use after free in Sign-In Flow in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.003EPSS

2022-08-12 08:15 PM
136
7
cve
cve

CVE-2022-2615

Insufficient policy enforcement in Cookies in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS

6.2AI Score

0.003EPSS

2022-08-12 08:15 PM
200
10
cve
cve

CVE-2022-2616

Inappropriate implementation in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to spoof the contents of the Omnibox (URL bar) via a crafted Chrome Extension.

6.5CVSS

6.3AI Score

0.001EPSS

2022-08-12 08:15 PM
127
10
cve
cve

CVE-2022-2617

Use after free in Extensions API in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.001EPSS

2022-08-12 08:15 PM
120
13
cve
cve

CVE-2022-2618

Insufficient validation of untrusted input in Internals in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to bypass download restrictions via a malicious file .

6.5CVSS

6.5AI Score

0.001EPSS

2022-08-12 08:15 PM
115
11
cve
cve

CVE-2022-2619

Insufficient validation of untrusted input in Settings in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to inject scripts or HTML into a privileged page via a crafted HTML page.

4.3CVSS

4.9AI Score

0.001EPSS

2022-08-12 08:15 PM
150
10
cve
cve

CVE-2022-2620

Use after free in WebUI in Google Chrome on Chrome OS prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.9AI Score

0.003EPSS

2022-08-12 08:15 PM
72
13
cve
cve

CVE-2022-2621

Use after free in Extensions in Google Chrome prior to 104.0.5112.79 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via specific UI interactions.

8.8CVSS

8.8AI Score

0.002EPSS

2022-08-12 08:15 PM
123
10
Total number of security vulnerabilities5182