Vulnerabilities (CVE)

Filtered by vendor Redhat Subscribe
Total 5605 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-6392 6 Debian, Fedoraproject, Google and 3 more 9 Debian Linux, Fedora, Chrome and 6 more 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
Insufficient policy enforcement in extensions in Google Chrome prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome Extension.
CVE-2020-6400 6 Debian, Fedoraproject, Google and 3 more 9 Debian Linux, Fedora, Chrome and 6 more 2024-02-28 4.3 MEDIUM 6.5 MEDIUM
Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
CVE-2019-14864 3 Debian, Opensuse, Redhat 8 Debian Linux, Backports Sle, Leap and 5 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x before 2.7.15, is not respecting the flag no_log set it to True when Sumologic and Splunk callback plugins are used send tasks results events to collectors. This would discloses and collects any sensitive data.
CVE-2019-13735 4 Debian, Fedoraproject, Google and 1 more 7 Debian Linux, Fedora, Chrome and 4 more 2024-02-28 6.8 MEDIUM 8.8 HIGH
Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
CVE-2014-3656 1 Redhat 1 Jboss Keycloak 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
JBoss KeyCloak: XSS in login-status-iframe.html
CVE-2018-14466 6 Apple, Debian, Fedoraproject and 3 more 6 Mac Os X, Debian Linux, Fedora and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
The Rx parser in tcpdump before 4.9.3 has a buffer over-read in print-rx.c:rx_cache_find() and rx_cache_insert().
CVE-2019-18391 4 Debian, Opensuse, Redhat and 1 more 4 Debian Linux, Leap, Enterprise Linux and 1 more 2024-02-28 2.1 LOW 5.5 MEDIUM
A heap-based buffer overflow in the vrend_renderer_transfer_write_iov function in vrend_renderer.c in virglrenderer through 0.8.0 allows guest OS users to cause a denial of service via VIRGL_CCMD_RESOURCE_INLINE_WRITE commands.
CVE-2011-3631 3 Debian, Hardlink Project, Redhat 3 Debian Linux, Hardlink, Enterprise Linux 2024-02-28 6.8 MEDIUM 8.8 HIGH
Hardlink before 0.1.2 has multiple integer overflows leading to heap-based buffer overflows because of the way string lengths concatenation is done in the calculation of the required memory space to be used. A remote attacker could provide a specially-crafted directory tree and trick the local user into consolidating it, leading to hardlink executable crash or potentially arbitrary code execution with user privileges.
CVE-2013-1816 4 Debian, Fedoraproject, Mediawiki and 1 more 4 Debian Linux, Fedora, Mediawiki and 1 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
MediaWiki before 1.19.4 and 1.20.x before 1.20.3 allows remote attackers to cause a denial of service (application crash) by sending a specially crafted request.
CVE-2019-0155 3 Canonical, Intel, Redhat 709 Ubuntu Linux, Atom X5-e3930, Atom X5-e3930 Firmware and 706 more 2024-02-28 7.2 HIGH 7.8 HIGH
Insufficient access control in a subsystem for Intel (R) processor graphics in 6th, 7th, 8th and 9th Generation Intel(R) Core(TM) Processor Families; Intel(R) Pentium(R) Processor J, N, Silver and Gold Series; Intel(R) Celeron(R) Processor J, N, G3900 and G4900 Series; Intel(R) Atom(R) Processor A and E3900 Series; Intel(R) Xeon(R) Processor E3-1500 v5 and v6, E-2100 and E-2200 Processor Families; Intel(R) Graphics Driver for Windows before 26.20.100.6813 (DCH) or 26.20.100.6812 and before 21.20.x.5077 (aka15.45.5077), i915 Linux Driver for Intel(R) Processor Graphics before versions 5.4-rc7, 5.3.11, 4.19.84, 4.14.154, 4.9.201, 4.4.201 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14862 3 Knockoutjs, Oracle, Redhat 5 Knockout, Business Intelligence, Goldengate and 2 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
There is a vulnerability in knockout before version 3.5.0-beta, where after escaping the context of the web application, the web application delivers data to its users along with other trusted dynamic content, without validating it.
CVE-2019-19081 3 Linux, Opensuse, Redhat 3 Linux Kernel, Leap, Enterprise Linux 2024-02-28 7.1 HIGH 5.9 MEDIUM
A memory leak in the nfp_flower_spawn_vnic_reprs() function in drivers/net/ethernet/netronome/nfp/flower/main.c in the Linux kernel before 5.3.4 allows attackers to cause a denial of service (memory consumption), aka CID-8ce39eb5a67a.
CVE-2019-14819 1 Redhat 1 Openshift Container Platform 2024-02-28 6.5 MEDIUM 8.8 HIGH
A flaw was found during the upgrade of an existing OpenShift Container Platform 3.x cluster. Using CRI-O, the dockergc service account is assigned to the current namespace of the user performing the upgrade. This flaw can allow an unprivileged user to escalate their privileges to those allowed by the privileged Security Context Constraints.
CVE-2015-5741 2 Golang, Redhat 3 Go, Enterprise Linux, Openstack 2024-02-28 7.5 HIGH 9.8 CRITICAL
The net/http library in net/http/transfer.go in Go before 1.4.3 does not properly parse HTTP headers, which allows remote attackers to conduct HTTP request smuggling attacks via a request that contains Content-Length and Transfer-Encoding header fields.
CVE-2020-1697 1 Redhat 2 Keycloak, Single Sign-on 2024-02-28 3.5 LOW 5.4 MEDIUM
It was found in all keycloak versions before 9.0.0 that links to external applications (Application Links) in the admin console are not validated properly and could allow Stored XSS attacks. An authed malicious user could create URLs to trick users in other realms, and possibly conduct further attacks.
CVE-2019-10205 1 Redhat 1 Quay 2024-02-28 4.6 MEDIUM 6.3 MEDIUM
A flaw was found in the way Red Hat Quay stores robot account tokens in plain text. An attacker able to perform database queries in the Red Hat Quay database could use the tokens to read or write container images stored in the registry.
CVE-2013-7370 4 Debian, Opensuse, Redhat and 1 more 4 Debian Linux, Opensuse, Openshift and 1 more 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
node-connect before 2.8.1 has XSS in the Sencha Labs Connect middleware
CVE-2008-5083 1 Redhat 1 Jboss Operations Network 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
In JON 2.1.x before 2.1.2 SP1, users can obtain unauthorized security information about private resources managed by JBoss ON.
CVE-2020-1693 1 Redhat 1 Spacewalk 2024-02-28 7.5 HIGH 9.8 CRITICAL
A flaw was found in Spacewalk up to version 2.9 where it was vulnerable to XML internal entity attacks via the /rpc/api endpoint. An unauthenticated remote attacker could use this flaw to retrieve the content of certain files and trigger a denial of service, or in certain circumstances, execute arbitrary code on the Spacewalk server.
CVE-2013-0163 1 Redhat 1 Openshift 2024-02-28 2.1 LOW 5.5 MEDIUM
OpenShift haproxy cartridge: predictable /tmp in set-proxy connection hook which could facilitate DoS