Lucene search

K

Backports Sle Security Vulnerabilities

cve
cve

CVE-2022-21950

A Improper Access Control vulnerability in the systemd service of cana in openSUSE Backports SLE-15-SP3, openSUSE Backports SLE-15-SP4 allows local users to hijack the UNIX domain socket This issue affects: openSUSE Backports SLE-15-SP3 canna versions prior to canna-3.7p3-bp153.2.3.1. openSUSE...

5.3CVSS

5.2AI Score

0.0004EPSS

2022-09-07 09:15 AM
36
5
cve
cve

CVE-2022-21944

A UNIX Symbolic Link (Symlink) Following vulnerability in the systemd service file for watchman of openSUSE Backports SLE-15-SP3, Factory allows local attackers to escalate to root. This issue affects: openSUSE Backports SLE-15-SP3 watchman versions prior to 4.9.0. openSUSE Factory watchman...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-26 09:15 AM
97
cve
cve

CVE-2021-31998

A Incorrect Default Permissions vulnerability in the packaging of inn of SUSE Linux Enterprise Server 11-SP3; openSUSE Backports SLE-15-SP2, openSUSE Leap 15.2 allows local attackers to escalate their privileges from the news user to root. This issue affects: SUSE Linux Enterprise Server 11-SP3...

7.8CVSS

7.4AI Score

0.0004EPSS

2021-06-10 12:15 PM
111
cve
cve

CVE-2020-6557

Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML...

6.5CVSS

6.3AI Score

0.004EPSS

2020-11-03 03:15 AM
168
cve
cve

CVE-2020-16002

Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.8AI Score

0.01EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-16008

Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC...

8.8CVSS

8.8AI Score

0.004EPSS

2020-11-03 03:15 AM
153
cve
cve

CVE-2020-16003

Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.013EPSS

2020-11-03 03:15 AM
163
2
cve
cve

CVE-2020-16007

Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted...

7.8CVSS

7.4AI Score

0.0004EPSS

2020-11-03 03:15 AM
148
cve
cve

CVE-2020-16004

Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.006EPSS

2020-11-03 03:15 AM
153
cve
cve

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
161
cve
cve

CVE-2020-16009

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.805EPSS

2020-11-03 03:15 AM
1167
In Wild
6
cve
cve

CVE-2020-16005

Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
152
4
cve
cve

CVE-2020-16011

Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

9.1AI Score

0.006EPSS

2020-11-03 03:15 AM
175
2
cve
cve

CVE-2020-15988

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML...

6.3CVSS

6.9AI Score

0.006EPSS

2020-11-03 03:15 AM
152
4
cve
cve

CVE-2020-16001

Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.033EPSS

2020-11-03 03:15 AM
144
cve
cve

CVE-2020-16000

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.024EPSS

2020-11-03 03:15 AM
157
cve
cve

CVE-2020-15989

Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF...

5.5CVSS

5.6AI Score

0.005EPSS

2020-11-03 03:15 AM
154
cve
cve

CVE-2020-15999

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7.1AI Score

0.026EPSS

2020-11-03 03:15 AM
1812
In Wild
22
cve
cve

CVE-2020-15992

Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML...

8.8CVSS

7.7AI Score

0.006EPSS

2020-11-03 03:15 AM
148
cve
cve

CVE-2020-15987

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC...

8.8CVSS

8.8AI Score

0.005EPSS

2020-11-03 03:15 AM
150
2
cve
cve

CVE-2020-15990

Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

8.8CVSS

8.7AI Score

0.009EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-15991

Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

8.8CVSS

8.8AI Score

0.009EPSS

2020-11-03 03:15 AM
156
cve
cve

CVE-2020-15974

Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML...

8.8CVSS

7.9AI Score

0.007EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-15983

Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML...

7.8CVSS

7.1AI Score

0.001EPSS

2020-11-03 03:15 AM
142
2
cve
cve

CVE-2020-15979

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.007EPSS

2020-11-03 03:15 AM
157
3
cve
cve

CVE-2020-15982

Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.1AI Score

0.006EPSS

2020-11-03 03:15 AM
154
2
cve
cve

CVE-2020-15976

Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.7AI Score

0.014EPSS

2020-11-03 03:15 AM
155
cve
cve

CVE-2020-15972

Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.2AI Score

0.009EPSS

2020-11-03 03:15 AM
169
9
cve
cve

CVE-2020-15984

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted...

6.5CVSS

6.1AI Score

0.005EPSS

2020-11-03 03:15 AM
151
4
cve
cve

CVE-2020-15977

Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML...

6.5CVSS

6.2AI Score

0.005EPSS

2020-11-03 03:15 AM
148
2
cve
cve

CVE-2020-15978

Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML...

8.8CVSS

7.6AI Score

0.009EPSS

2020-11-03 03:15 AM
149
2
cve
cve

CVE-2020-15985

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.3AI Score

0.006EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15986

Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

7AI Score

0.007EPSS

2020-11-03 03:15 AM
153
2
cve
cve

CVE-2020-15981

Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.2AI Score

0.006EPSS

2020-11-03 03:15 AM
146
4
cve
cve

CVE-2020-15973

Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome...

6.5CVSS

6.4AI Score

0.002EPSS

2020-11-03 03:15 AM
146
4
cve
cve

CVE-2020-15980

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted...

7.8CVSS

7.2AI Score

0.0004EPSS

2020-11-03 03:15 AM
143
4
cve
cve

CVE-2020-15975

Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.007EPSS

2020-11-03 03:15 AM
145
4
cve
cve

CVE-2020-15969

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.008EPSS

2020-11-03 03:15 AM
1184
1
cve
cve

CVE-2020-15971

Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

8.8CVSS

8.7AI Score

0.009EPSS

2020-11-03 03:15 AM
148
2
cve
cve

CVE-2020-15967

Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

8.8CVSS

8.7AI Score

0.009EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15968

Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.009EPSS

2020-11-03 03:15 AM
154
2
cve
cve

CVE-2020-15970

Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

8.8CVSS

8.7AI Score

0.009EPSS

2020-11-03 03:15 AM
147
2
cve
cve

CVE-2020-25829

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results....

7.5CVSS

7.1AI Score

0.004EPSS

2020-10-16 06:15 AM
210
3
cve
cve

CVE-2020-15229

Singularity (an open source container platform) from version 3.1.1 through 3.6.3 has a vulnerability. Due to insecure handling of path traversal and the lack of path sanitization within unsquashfs, it is possible to overwrite/create any files on the host filesystem during the extraction with a...

9.3CVSS

8.7AI Score

0.002EPSS

2020-10-14 07:15 PM
121
2
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted...

6.1CVSS

7AI Score

0.008EPSS

2020-10-10 07:15 PM
191
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a...

9.8CVSS

9.4AI Score

0.007EPSS

2020-10-10 07:15 PM
219
2
cve
cve

CVE-2020-26164

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service...

5.5CVSS

5.1AI Score

0.0005EPSS

2020-10-07 07:15 PM
152
cve
cve

CVE-2020-11800

Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.023EPSS

2020-10-07 04:15 PM
139
6
cve
cve

CVE-2020-8228

A missing rate limit in the Preferred Providers app 1.7.0 allowed an attacker to set the password an uncontrolled amount of...

5.3CVSS

5.5AI Score

0.002EPSS

2020-10-05 02:15 PM
102
cve
cve

CVE-2019-11556

Pagure before 5.6 allows XSS via the templates/blame.html blame...

6.1CVSS

5.8AI Score

0.001EPSS

2020-09-25 06:15 AM
125
4
Total number of security vulnerabilities330