Filtered by vendor Fedoraproject Subscriptions
Total 5193 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-35951 2 Fedoraproject, Redis 2 Fedora, Redis 2024-08-03 7 High
Redis is an in-memory database that persists on disk. Versions 7.0.0 and above, prior to 7.0.5 are vulnerable to an Integer Overflow. Executing an `XAUTOCLAIM` command on a stream key in a specific state, with a specially crafted `COUNT` argument may cause an integer overflow, a subsequent heap overflow, and potentially lead to remote code execution. This has been patched in Redis version 7.0.5. No known workarounds exist.
CVE-2022-35922 2 Fedoraproject, Rust-websocket Project 2 Fedora, Rust-websocket 2024-08-03 7.5 High
Rust-WebSocket is a WebSocket (RFC6455) library written in Rust. In versions prior to 0.26.5 untrusted websocket connections can cause an out-of-memory (OOM) process abort in a client or a server. The root cause of the issue is during dataframe parsing. Affected versions would allocate a buffer based on the declared dataframe size, which may come from an untrusted source. When `Vec::with_capacity` fails to allocate, the default Rust allocator will abort the current process, killing all threads. This affects only sync (non-Tokio) implementation. Async version also does not limit memory, but does not use `with_capacity`, so DoS can happen only when bytes for oversized dataframe or message actually got delivered by the attacker. The crashes are fixed in version 0.26.5 by imposing default dataframe size limits. Affected users are advised to update to this version. Users unable to upgrade are advised to filter websocket traffic externally or to only accept trusted traffic.
CVE-2022-35652 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-08-03 6.1 Medium
An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. A remote attacker can create a link that leads to a trusted website, however, when clicked, it redirects the victims to arbitrary URL/domain. Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.
CVE-2022-35649 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-08-03 9.8 Critical
The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. An omitted execution parameter results in a remote code execution risk for sites running GhostScript versions older than 9.50. Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
CVE-2022-35650 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-08-03 7.5 High
The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature is only available to teachers, managers and admins by default.
CVE-2022-35651 3 Fedoraproject, Moodle, Redhat 3 Fedora, Moodle, Enterprise Linux 2024-08-03 6.1 Medium
A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks.
CVE-2022-35653 3 Fedoraproject, Moodle, Redhat 3 Fedora, Moodle, Enterprise Linux 2024-08-03 6.1 Medium
A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks. This vulnerability does not impact authenticated users.
CVE-2022-35016 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
CVE-2022-35014 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 contains a segmentation fault.
CVE-2022-35018 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 was discovered to contain a segmentation fault.
CVE-2022-35015 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 was discovered to contain a heap buffer overflow via le_uint32_read at /lib/endianrw.h.
CVE-2022-35019 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 was discovered to contain a segmentation fault.
CVE-2022-35017 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 was discovered to contain a heap buffer overflow.
CVE-2022-35020 2 Advancemame, Fedoraproject 2 Advancecomp, Fedora 2024-08-03 5.5 Medium
Advancecomp v2.3 was discovered to contain a heap buffer overflow via the component __interceptor_memcpy at /sanitizer_common/sanitizer_common_interceptors.inc.
CVE-2022-34912 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-08-03 6.1 Medium
An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.
CVE-2022-34903 5 Debian, Fedoraproject, Gnupg and 2 more 6 Debian Linux, Fedora, Gnupg and 3 more 2024-08-03 6.5 Medium
GnuPG through 2.3.6, in unusual situations where an attacker possesses any secret-key information from a victim's keyring and other constraints (e.g., use of GPGME) are met, allows signature forgery via injection into the status line.
CVE-2022-34911 2 Fedoraproject, Mediawiki 2 Fedora, Mediawiki 2024-08-03 6.1 Medium
An issue was discovered in MediaWiki before 1.35.7, 1.36.x and 1.37.x before 1.37.3, and 1.38.x before 1.38.1. XSS can occur in configurations that allow a JavaScript payload in a username. After account creation, when it sets the page title to "Welcome" followed by the username, the username is not escaped: SpecialCreateAccount::successfulAction() calls ::showSuccessPage() with a message as second parameter, and OutputPage::setPageTitle() uses text().
CVE-2022-34749 2 Fedoraproject, Mistune Project 2 Fedora, Mistune 2024-08-03 7.5 High
In mistune through 2.0.2, support of inline markup is implemented by using regular expressions that can involve a high amount of backtracking on certain edge cases. This behavior is commonly named catastrophic backtracking.
CVE-2022-34526 4 Debian, Fedoraproject, Libtiff and 1 more 5 Debian Linux, Fedora, Libtiff and 2 more 2024-08-03 6.5 Medium
A stack overflow was discovered in the _TIFFVGetField function of Tiffsplit v4.4.0. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted TIFF file parsed by the "tiffsplit" or "tiffcrop" utilities.
CVE-2022-34169 7 Apache, Azul, Debian and 4 more 22 Xalan-java, Zulu, Debian Linux and 19 more 2024-08-03 7.5 High
The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. Users are recommended to update to version 2.7.3 or later. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.