Filtered by vendor Fedoraproject Subscriptions
Filtered by product Fedora Subscriptions
Total 5115 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-0114 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.1 High
Out of bounds memory access in Blink Serial API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page and virtual serial port driver.
CVE-2022-0156 3 Apple, Fedoraproject, Vim 3 Macos, Fedora, Vim 2024-08-02 5.5 Medium
vim is vulnerable to Use After Free
CVE-2022-0106 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Use after free in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0173 2 Fedoraproject, Radare 2 Fedora, Radare2 2024-08-02 5.5 Medium
radare2 is vulnerable to Out-of-bounds Read
CVE-2022-0157 2 Fedoraproject, Phoronix-media 2 Fedora, Phoronix Test Suite 2024-08-02 5.4 Medium
phoronix-test-suite is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE-2022-0108 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 6.5 Medium
Inappropriate implementation in Navigation in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2022-0117 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 6.5 Medium
Policy bypass in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2022-0113 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 6.5 Medium
Inappropriate implementation in Blink in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2022-0107 2 Fedoraproject, Google 3 Fedora, Chrome, Chrome Os 2024-08-02 8.8 High
Use after free in File Manager API in Google Chrome on Chrome OS prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0115 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Uninitialized use in File API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
CVE-2022-0096 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Use after free in Storage in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0102 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Type confusion in V8 in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0120 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 6.5 Medium
Inappropriate implementation in Passwords in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially leak cross-origin data via a malicious website.
CVE-2022-0110 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 4.3 Medium
Incorrect security UI in Autofill in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2022-0100 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Heap buffer overflow in Media streams API in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2022-0101 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Heap buffer overflow in Bookmarks in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gesture to potentially exploit heap corruption via specific user gesture.
CVE-2022-0112 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 4.3 Medium
Incorrect security UI in Browser UI in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to display missing URL or incorrect URL via a crafted URL.
CVE-2022-0116 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 4.3 Medium
Inappropriate implementation in Compositing in Google Chrome prior to 97.0.4692.71 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
CVE-2022-0099 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 8.8 High
Use after free in Sign-in in Google Chrome prior to 97.0.4692.71 allowed a remote attacker who convinced a user to perform specific user gestures to potentially exploit heap corruption via specific user gesture.
CVE-2022-0097 2 Fedoraproject, Google 2 Fedora, Chrome 2024-08-02 9.6 Critical
Inappropriate implementation in DevTools in Google Chrome prior to 97.0.4692.71 allowed an attacker who convinced a user to install a malicious extension to to potentially allow extension to escape the sandbox via a crafted HTML page.