Note:
This project will be discontinued after December 13, 2021. [more]
Product:
Fedora
(Fedoraproject)Date | Id | Summary | Products | Score | Patch | Annotated |
---|---|---|---|---|---|---|
2022-11-09 | CVE-2022-38023 | Netlogon RPC Elevation of Privilege Vulnerability | Fedora, Windows_server_2008, Windows_server_2012, Windows_server_2016, Windows_server_2019, Windows_server_2022, Management_services_for_element_software, Management_services_for_netapp_hci, Samba | N/A | ||
2022-05-10 | CVE-2022-23267 | .NET and Visual Studio Denial of Service Vulnerability | Fedora, \.net, \.net_core, Powershell, Visual_studio_2019, Visual_studio_2022 | N/A | ||
2022-05-10 | CVE-2022-29117 | .NET and Visual Studio Denial of Service Vulnerability | Fedora, \.net, \.net_core, Visual_studio_2019, Visual_studio_2022 | N/A | ||
2022-05-10 | CVE-2022-29145 | .NET and Visual Studio Denial of Service Vulnerability | Fedora, \.net, \.net_core, Visual_studio_2019, Visual_studio_2022 | N/A | ||
2022-06-15 | CVE-2022-30184 | .NET and Visual Studio Information Disclosure Vulnerability | Fedora, \.net, \.net_core, Nuget, Visual_studio_2019, Visual_studio_2022 | N/A | ||
2022-09-13 | CVE-2022-38013 | .NET Core and Visual Studio Denial of Service Vulnerability | Fedora, \.net, \.net_core, Visual_studio_2019, Visual_studio_2022 | N/A | ||
2024-02-19 | CVE-2024-26134 | cbor2 provides encoding and decoding for the Concise Binary Object Representation (CBOR) (RFC 8949) serialization format. Starting in version 5.5.1 and prior to version 5.6.2, an attacker can crash a service using cbor2 to parse a CBOR binary by sending a long enough object. Version 5.6.2 contains a patch for this issue. | Cbor2, Fedora | 7.5 | ||
2023-07-11 | CVE-2023-33170 | ASP.NET and Visual Studio Security Feature Bypass Vulnerability | Fedora, \.net, Visual_studio_2022 | N/A | ||
2023-08-08 | CVE-2023-38180 | .NET and Visual Studio Denial of Service Vulnerability | Fedora, \.net, Asp\.net_core, Visual_studio_2022 | N/A | ||
2018-12-11 | CVE-2018-20060 | urllib3 before version 1.23 does not remove the Authorization HTTP header when following a cross-origin redirect (i.e., a redirect that differs in host, port, or scheme). This can allow for credentials in the Authorization header to be exposed to unintended hosts or transmitted in cleartext. | Fedora, Urllib3 | 9.8 |