Filtered by vendor Gnome Subscriptions
Total 312 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-27811 1 Gnome 1 Ocrfeeder 2024-08-03 9.8 Critical
GNOME OCRFeeder before 0.8.4 allows OS command injection via shell metacharacters in a PDF or image filename.
CVE-2023-43090 2 Fedoraproject, Gnome 2 Fedora, Gnome-shell 2024-08-02 5.5 Medium
A vulnerability was found in GNOME Shell. GNOME Shell's lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool.
CVE-2023-38633 4 Debian, Fedoraproject, Gnome and 1 more 5 Debian Linux, Fedora, Librsvg and 2 more 2024-08-02 5.5 Medium
A directory traversal problem in the URL decoder of librsvg before 2.56.3 could be used by local or remote attackers to disclose files (on the local filesystem outside of the expected area), as demonstrated by href=".?../../../../../../../../../../etc/passwd" in an xi:include element.
CVE-2023-36250 1 Gnome 1 Gnome-time Tracker 2024-08-02 7.8 High
CSV Injection vulnerability in GNOME time tracker version 3.0.2, allows local attackers to execute arbitrary code via crafted .tsv file when creating a new record.
CVE-2023-32665 2 Gnome, Redhat 2 Glib, Enterprise Linux 2024-08-02 5.5 Medium
A flaw was found in GLib. GVariant deserialization is vulnerable to an exponential blowup issue where a crafted GVariant can cause excessive processing, leading to denial of service.
CVE-2023-32643 1 Gnome 1 Glib 2024-08-02 5.3 Medium
A flaw was found in GLib. The GVariant deserialization code is vulnerable to a heap buffer overflow introduced by the fix for CVE-2023-32665. This bug does not affect any released version of GLib, but does affect GLib distributors who followed the guidance of GLib developers to backport the initial fix for CVE-2023-32665.
CVE-2023-32636 2 Gnome, Redhat 2 Glib, Enterprise Linux 2024-08-02 4.7 Medium
A flaw was found in glib, where the gvariant deserialization code is vulnerable to a denial of service introduced by additional input validation added to resolve CVE-2023-29499. The offset table validation may be very slow. This bug does not affect any released version of glib but does affect glib distributors who followed the guidance of glib developers to backport the initial fix for CVE-2023-29499.
CVE-2023-32611 2 Gnome, Redhat 2 Glib, Enterprise Linux 2024-08-02 5.5 Medium
A flaw was found in GLib. GVariant deserialization is vulnerable to a slowdown issue where a crafted GVariant can cause excessive processing, leading to denial of service.
CVE-2023-29499 2 Gnome, Redhat 2 Glib, Enterprise Linux 2024-08-02 5.5 Medium
A flaw was found in GLib. GVariant deserialization fails to validate that the input conforms to the expected format, leading to denial of service.
CVE-2023-26081 2 Fedoraproject, Gnome 2 Fedora, Epiphany 2024-08-02 7.5 High
In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.
CVE-1999-1477 2 Gnome, Mandrakesoft 2 Gnome Libs, Mandrake Linux 2024-08-01 N/A
Buffer overflow in GNOME libraries 1.0.8 allows local user to gain root access via a long --espeaker argument in programs such as nethack.
CVE-1999-0990 1 Gnome 1 Gdm 2024-08-01 N/A
Error messages generated by gdm with the VerboseAuth setting allows an attacker to identify valid users on a system.