Lucene search

K

Factory Security Vulnerabilities

cve
cve

CVE-2023-2161

A CWE-611: Improper Restriction of XML External Entity Reference vulnerability exists that could cause unauthorized read access to the file system when a malicious configuration file is loaded on to the software by a local...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-05-16 05:15 AM
11
cve
cve

CVE-2023-0277

The WC Fields Factory WordPress plugin through 4.1.5 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as...

7.2CVSS

7.3AI Score

0.001EPSS

2023-04-17 01:15 PM
27
cve
cve

CVE-2022-45155

An Improper Handling of Exceptional Conditions vulnerability in obs-service-go_modules of openSUSE Factory allows attackers that can influence the call to the service to delete files and directories on the system of the victim. This issue affects: SUSE openSUSE Factory obs-service-go_modules...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-03-15 01:15 PM
16
cve
cve

CVE-2022-38396

HP Factory Preinstalled Images on certain systems that shipped with Windows 10 versions 20H2 and earlier OS versions might allow escalation of privilege via execution of certain files outside the restricted path. This potential vulnerability was remediated starting with Windows 10 versions 21H2 on....

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-12 04:15 AM
26
cve
cve

CVE-2023-0148

The Gallery Factory Lite WordPress plugin through 2.0.0 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
24
cve
cve

CVE-2022-31253

A Untrusted Search Path vulnerability in openldap2 of openSUSE Factory allows local attackers with control of the ldap user or group to change ownership of arbitrary directory entries to this user/group, leading to escalation to root. This issue affects: openSUSE Factory openldap2 versions prior...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-09 02:15 PM
28
5
cve
cve

CVE-2022-31256

A Improper Link Resolution Before File Access ('Link Following') vulnerability in a script called by the sendmail systemd service of openSUSE Factory allows local attackers to escalate from user mail to root. This issue affects: SUSE openSUSE Factory sendmail versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-10-26 09:15 AM
32
2
cve
cve

CVE-2022-31251

A Incorrect Default Permissions vulnerability in the packaging of the slurm testsuite of openSUSE Factory allows local attackers with control over the slurm user to escalate to root. This issue affects: openSUSE Factory slurm versions prior to...

6.3CVSS

7AI Score

0.0004EPSS

2022-09-07 09:15 AM
36
3
cve
cve

CVE-2022-21945

A Insecure Temporary File vulnerability in cscreen of openSUSE Factory allows local attackers to cause DoS for cscreen and a system DoS for non-default systems. This issue affects: openSUSE Factory cscreen version 1.2-1.3 and prior...

6.1CVSS

6AI Score

0.0004EPSS

2022-03-16 10:15 AM
68
cve
cve

CVE-2022-21946

A Incorrect Permission Assignment for Critical Resource vulnerability in the sudoers configuration in cscreen of openSUSE Factory allows any local users to gain the privileges of the tty and dialout groups and access and manipulate any running cscreen seesion. This issue affects: openSUSE Factory.....

5.3CVSS

5.4AI Score

0.0004EPSS

2022-03-16 10:15 AM
82
cve
cve

CVE-2021-46705

A Insecure Temporary File vulnerability in grub-once of grub2 in SUSE Linux Enterprise Server 15 SP4, openSUSE Factory allows local attackers to truncate arbitrary files. This issue affects: SUSE Linux Enterprise Server 15 SP4 grub2 versions prior to 2.06-150400.7.1. SUSE openSUSE Factory grub2...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-03-16 10:15 AM
61
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
147
cve
cve

CVE-2022-21944

A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-26 09:15 AM
96
cve
cve

CVE-2021-36781

A Incorrect Default Permissions vulnerability in the parsec package of openSUSE Factory allows local attackers to imitate the service leading to DoS or clients talking to an imposter service. This issue affects: openSUSE Factory parsec versions prior to...

4.4CVSS

4.6AI Score

0.0004EPSS

2022-01-14 11:15 AM
23
cve
cve

CVE-2021-46142

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
82
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.3AI Score

0.001EPSS

2022-01-06 04:15 AM
88
cve
cve

CVE-2021-41819

CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for...

7.5CVSS

7.5AI Score

0.004EPSS

2022-01-01 06:15 AM
331
2
cve
cve

CVE-2021-41817

Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1, 3.1.2, 3.0.2, and...

7.5CVSS

7.3AI Score

0.004EPSS

2022-01-01 05:15 AM
289
2
cve
cve

CVE-2021-32000

A UNIX Symbolic Link (Symlink) Following vulnerability in the clone-master-clean-up.sh script of clone-master-clean-up in SUSE Linux Enterprise Server 12 SP3, SUSE Linux Enterprise Server 15 SP1; openSUSE Factory allows local attackers to delete arbitrary files. This issue affects: SUSE Linux...

7.1CVSS

6.7AI Score

0.0004EPSS

2021-07-28 10:15 AM
59
6
cve
cve

CVE-2021-25321

A UNIX Symbolic Link (Symlink) Following vulnerability in arpwatch of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Factory, Leap 15.2 allows local attackers with control of the runtime user to run arpwatch as to escalate to root upon...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-30 09:15 AM
120
2
cve
cve

CVE-2021-31997

A UNIX Symbolic Link (Symlink) Following vulnerability in python-postorius of openSUSE Leap 15.2, Factory allows local attackers to escalate from users postorius or postorius-admin to root. This issue affects: openSUSE Leap 15.2 python-postorius version 1.3.2-lp152.1.2 and prior versions. openSUSE....

7.8CVSS

7.5AI Score

0.0004EPSS

2021-06-10 12:15 PM
22
5
cve
cve

CVE-2021-25322

A UNIX Symbolic Link (Symlink) Following vulnerability in python-HyperKitty of openSUSE Leap 15.2, Factory allows local attackers to escalate privileges from the user hyperkitty or hyperkitty-admin to root. This issue affects: openSUSE Leap 15.2 python-HyperKitty version 1.3.2-lp152.2.3.1 and...

7.8CVSS

7.6AI Score

0.0004EPSS

2021-06-10 12:15 PM
23
3
cve
cve

CVE-2021-25317

A Incorrect Default Permissions vulnerability in the packaging of cups of SUSE Linux Enterprise Server 11-SP4-LTSS, SUSE Manager Server 4.0, SUSE OpenStack Cloud Crowbar 9; openSUSE Leap 15.2, Factory allows local attackers with control of the lp users to create files as root with 0644 permissions....

3.3CVSS

3.4AI Score

0.0004EPSS

2021-05-05 10:15 AM
140
4
cve
cve

CVE-2021-25319

A Incorrect Default Permissions vulnerability in the packaging of virtualbox of openSUSE Factory allows local attackers in the vboxusers groupu to escalate to root. This issue affects: openSUSE Factory virtualbox version 6.1.20-1.1 and prior...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-05 09:15 AM
33
cve
cve

CVE-2020-8032

A Insecure Temporary File vulnerability in the packaging of cyrus-sasl of openSUSE Factory allows local attackers to escalate to root. This issue affects: openSUSE Factory cyrus-sasl version 2.1.27-4.2 and prior...

7CVSS

6.8AI Score

0.0004EPSS

2021-02-25 10:15 AM
51
cve
cve

CVE-2019-3681

A External Control of File Name or Path vulnerability in osc of SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP4; openSUSE Leap 15.1, openSUSE Factory allowed remote attackers that...

9.8CVSS

9.3AI Score

0.014EPSS

2020-06-29 12:15 PM
114
cve
cve

CVE-2020-8024

A Incorrect Default Permissions vulnerability in the packaging of hylafax+ of openSUSE Leap 15.2, openSUSE Leap 15.1, openSUSE Factory allows local attackers to escalate from user uucp to users calling hylafax binaries. This issue affects: openSUSE Leap 15.2 hylafax+ versions prior to...

5.3CVSS

5.2AI Score

0.001EPSS

2020-06-29 08:15 AM
117
cve
cve

CVE-2020-8015

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of exim in openSUSE Factory allows local attackers to escalate from user mail to root. This issue affects: openSUSE Factory exim versions prior to...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-02 08:15 AM
352
cve
cve

CVE-2019-18903

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-2.18.1......

9.8CVSS

9.4AI Score

0.007EPSS

2020-03-02 05:15 PM
103
cve
cve

CVE-2019-18902

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-3.5.1....

9.8CVSS

9.4AI Score

0.007EPSS

2020-03-02 05:15 PM
111
cve
cve

CVE-2019-18897

A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of salt of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Factory allows local attackers to escalate privileges from user salt to root. This issue affects: SUSE Linux Enterprise Server 12...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-03-02 04:15 PM
112
cve
cve

CVE-2019-3698

UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race. This issue affects: SUSE...

7CVSS

6.7AI Score

0.001EPSS

2020-02-28 02:15 PM
119
cve
cve

CVE-2018-12476

Relative Path Traversal vulnerability in obs-service-tar_scm of SUSE Linux Enterprise Server 15; openSUSE Factory allows remote attackers with control over a repository to overwrite files on the machine of the local user if a malicious service is executed. This issue affects: SUSE Linux Enterprise....

7.5CVSS

9AI Score

0.002EPSS

2020-01-27 09:15 AM
87
cve
cve

CVE-2019-3700

yast2-security didn't use secure defaults to protect passwords. This became a problem on 2019-10-07 when configuration files that set secure settings were moved to a different location. As of the 20191022 snapshot the insecure default settings were used until yast2-security switched to stronger...

3.3CVSS

7.5AI Score

0.0004EPSS

2020-01-24 02:15 PM
25
cve
cve

CVE-2019-3699

UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of privoxy on openSUSE Leap 15.1, Factory allows local attackers to escalate from user privoxy to root. This issue affects: openSUSE Leap 15.1 privoxy version 3.0.28-lp151.1.1 and prior versions. openSUSE Factory privoxy version....

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 01:15 PM
24
cve
cve

CVE-2019-3694

A Symbolic Link (Symlink) Following vulnerability in the packaging of munin in openSUSE Factory, Leap 15.1 allows local attackers to escalate from user munin to root. This issue affects: openSUSE Factory munin version 2.0.49-4.2 and prior versions. openSUSE Leap 15.1 munin version 2.0.40-lp151.1.1....

7.8CVSS

7.3AI Score

0.0004EPSS

2020-01-24 11:15 AM
16
4
cve
cve

CVE-2019-3692

The packaging of inn on SUSE Linux Enterprise Server 11; openSUSE Factory, Leap 15.1 allows local attackers to escalate from user inn to root via symlink attacks. This issue affects: SUSE Linux Enterprise Server 11 inn version 2.4.2-170.21.3.1 and prior versions. openSUSE Factory inn version...

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-24 09:15 AM
91
2
cve
cve

CVE-2019-3691

A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1....

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-23 04:15 PM
89
cve
cve

CVE-2019-18898

UNIX Symbolic Link (Symlink) Following vulnerability in the trousers package of SUSE Linux Enterprise Server 15 SP1; openSUSE Factory allowed local attackers escalate privileges from user tss to root. This issue affects: SUSE Linux Enterprise Server 15 SP1 trousers versions prior to 0.3.14-6.3.1......

7.8CVSS

7.5AI Score

0.0004EPSS

2020-01-23 02:15 PM
124
4