Vulnerabilities (CVE)

Filtered by vendor Fedoraproject Subscribe
Filtered by product Fedora
Total 4866 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-31079 2 F5, Fedoraproject 3 Nginx Open Source, Nginx Plus, Fedora 2025-01-24 N/A 4.8 MEDIUM
When NGINX Plus or NGINX OSS are configured to use the HTTP/3 QUIC module, undisclosed HTTP/3 requests can cause NGINX worker processes to terminate or causeĀ other potential impact. This attack requires that a request be specifically timed during the connection draining process, which the attacker has no visibility and limited influence over.
CVE-2020-11023 7 Debian, Drupal, Fedoraproject and 4 more 54 Debian Linux, Drupal, Fedora and 51 more 2025-01-24 4.3 MEDIUM 6.9 MEDIUM
In jQuery versions greater than or equal to 1.0.3 and before 3.5.0, passing HTML containing <option> elements from untrusted sources - even after sanitizing it - to one of jQuery's DOM manipulation methods (i.e. .html(), .append(), and others) may execute untrusted code. This problem is patched in jQuery 3.5.0.
CVE-2024-25983 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-01-23 N/A 3.5 LOW
Insufficient checks in a web service made it possible to add comments to the comments block on another user's dashboard when it was not otherwise available (e.g., on their profile page).
CVE-2024-25978 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-01-23 N/A 7.5 HIGH
Insufficient file size checks resulted in a denial of service risk in the file picker's unzip functionality.
CVE-2024-25979 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-01-23 N/A 5.3 MEDIUM
The URL parameters accepted by forum search were not limited to the allowed parameters.
CVE-2024-25980 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-01-23 N/A 4.3 MEDIUM
Separate Groups mode restrictions were not honored in the H5P attempts report, which would display users from other groups. By default this only provided additional access to non-editing teachers.
CVE-2024-25981 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-01-23 N/A 4.3 MEDIUM
Separate Groups mode restrictions were not honored when performing a forum export, which would export forum data for all groups. By default this only provided additional access to non-editing teachers.
CVE-2024-25982 2 Fedoraproject, Moodle 2 Fedora, Moodle 2025-01-23 N/A 4.3 MEDIUM
The link to update all installed language packs did not include the necessary token to prevent a CSRF risk.
CVE-2023-2731 3 Fedoraproject, Libtiff, Redhat 3 Fedora, Libtiff, Enterprise Linux 2025-01-22 N/A 5.5 MEDIUM
A NULL pointer dereference flaw was found in Libtiff's LZWDecode() function in the libtiff/tif_lzw.c file. This flaw allows a local attacker to craft specific input data that can cause the program to dereference a NULL pointer when decompressing a TIFF format file, resulting in a program crash or denial of service.
CVE-2024-23310 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-22 N/A 9.8 CRITICAL
A use-after-free vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2018-14628 2 Fedoraproject, Samba 2 Fedora, Samba 2025-01-22 N/A 4.3 MEDIUM
An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store.
CVE-2023-22084 4 Fedoraproject, Mariadb, Netapp and 1 more 4 Fedora, Mariadb, Oncommand Insight and 1 more 2025-01-22 N/A 4.9 MEDIUM
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.43 and prior, 8.0.34 and prior and 8.1.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
CVE-2024-23313 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-22 N/A 9.8 CRITICAL
An integer underflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2023-33204 3 Debian, Fedoraproject, Sysstat Project 3 Debian Linux, Fedora, Sysstat 2025-01-22 N/A 7.8 HIGH
sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377.
CVE-2024-23606 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-22 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23809 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-22 N/A 9.8 CRITICAL
A double-free vulnerability exists in the BrainVision ASCII Header Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-21795 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-21 N/A 9.8 CRITICAL
A heap-based buffer overflow vulnerability exists in the .egi parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .egi file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-21812 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-21 N/A 9.8 CRITICAL
An integer overflow vulnerability exists in the sopen_FAMOS_read functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .famos file can lead to an out-of-bounds write which in turn can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-22097 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-21 N/A 9.8 CRITICAL
A double-free vulnerability exists in the BrainVision Header Parsing functionality of The Biosig Project libbiosig Master Branch (ab0ee111) and 2.5.0. A specially crafted .vdhr file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2024-23305 2 Fedoraproject, Libbiosig Project 2 Fedora, Libbiosig 2025-01-21 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the BrainVisionMarker Parsing functionality of The Biosig Project libbiosig 2.5.0 and Master Branch (ab0ee111). A specially crafted .vmrk file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.