Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2019-13716

Insufficient policy enforcement in service workers in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

4.3CVSS

4.8AI Score

0.002EPSS

2019-11-25 03:15 PM
203
cve
cve

CVE-2019-13713

Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.002EPSS

2019-11-25 03:15 PM
234
cve
cve

CVE-2019-13710

Insufficient validation of untrusted input in downloads in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass download restrictions via a crafted HTML...

4.3CVSS

4.8AI Score

0.002EPSS

2019-11-25 03:15 PM
218
cve
cve

CVE-2019-10691

The JSON encoder in Dovecot before 2.3.5.2 allows attackers to repeatedly crash the authentication service by attempting to authenticate with an invalid UTF-8 sequence as the...

7.5CVSS

6.1AI Score

0.004EPSS

2019-04-24 05:29 PM
127
cve
cve

CVE-2020-8813

graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute arbitrary OS commands via shell metacharacters in a cookie, if a guest user has the graph real-time...

8.8CVSS

8.8AI Score

0.921EPSS

2020-02-22 02:15 AM
295
5
cve
cve

CVE-2018-20106

In yast2-printer up to and including version 4.0.2 the SMB printer settings don't escape characters in passwords properly. If a password with backticks or simliar characters is supplied this allows for executing code as root. This requires tricking root to enter such a password in...

8.1CVSS

8.1AI Score

0.002EPSS

2019-03-15 08:29 PM
17
cve
cve

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.005EPSS

2020-09-21 08:15 PM
158
cve
cve

CVE-2018-17956

In yast2-samba-provision up to and including version 1.0.1 the password for samba shares was provided on the command line to tools used by yast2-samba-provision, allowing local attackers to read them in the process...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-03-15 08:29 PM
23
3
cve
cve

CVE-2020-6528

Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.004EPSS

2020-07-22 05:15 PM
138
cve
cve

CVE-2017-9274

A shell command injection in the obs-service-source_validator before 0.7 could be used to execute code as the packager when checking RPM SPEC files with specific macro...

7.8CVSS

7.8AI Score

0.003EPSS

2018-03-01 08:29 PM
22
cve
cve

CVE-2017-9270

In cryptctl before version 2.0 a malicious server could send RPC requests that could overwrite files outside of the cryptctl key...

9.1CVSS

9.1AI Score

0.001EPSS

2018-03-01 08:29 PM
17
cve
cve

CVE-2017-7435

In libzypp before 20170803 it was possible to add unsigned YUM repositories without warning to the user that could lead to man in the middle or malicious servers to inject malicious RPM packages into a users...

8.1CVSS

8.5AI Score

0.002EPSS

2018-03-01 08:29 PM
45
cve
cve

CVE-2020-12137

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing,...

6.1CVSS

6.1AI Score

0.017EPSS

2020-04-24 01:15 PM
239
3
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in...

8.1CVSS

8.5AI Score

0.004EPSS

2019-02-08 11:29 AM
196
2
cve
cve

CVE-2019-5827

Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.005EPSS

2019-06-27 05:15 PM
414
cve
cve

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
198
2
cve
cve

CVE-2019-17455

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM...

9.8CVSS

9.2AI Score

0.006EPSS

2019-10-10 06:15 PM
291
2
cve
cve

CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to...

7.5CVSS

7.1AI Score

0.022EPSS

2016-09-07 06:59 PM
66
4
cve
cve

CVE-2016-5421

Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown...

8.1CVSS

7.4AI Score

0.007EPSS

2016-08-10 02:59 PM
117
cve
cve

CVE-2019-12098

In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in...

7.4CVSS

6.9AI Score

0.004EPSS

2019-05-15 11:29 PM
210
cve
cve

CVE-2016-5167

Multiple unspecified vulnerabilities in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux allow attackers to cause a denial of service or possibly have other impact via unknown...

8.8CVSS

7.5AI Score

0.006EPSS

2016-09-11 10:59 AM
46
4
cve
cve

CVE-2016-5154

Multiple heap-based buffer overflows in PDFium, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allow remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted JBig2...

8.8CVSS

7.5AI Score

0.015EPSS

2016-09-11 10:59 AM
45
cve
cve

CVE-2015-8873

Stack consumption vulnerability in Zend/zend_exceptions.c in PHP before 5.4.44, 5.5.x before 5.5.28, and 5.6.x before 5.6.12 allows remote attackers to cause a denial of service (segmentation fault) via recursive method...

7.5CVSS

6.6AI Score

0.009EPSS

2016-05-16 10:59 AM
85
5
cve
cve

CVE-2013-0837

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of extension...

7.1AI Score

0.004EPSS

2013-01-15 09:55 PM
34
cve
cve

CVE-2013-0833

Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service (out-of-bounds read) via vectors related to...

6.1AI Score

0.004EPSS

2013-01-15 09:55 PM
36
cve
cve

CVE-2013-0832

Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to...

7AI Score

0.004EPSS

2013-01-15 09:55 PM
30
cve
cve

CVE-2012-5153

Google V8 before 3.14.5.3, as used in Google Chrome before 24.0.1312.52, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds access to stack...

7.2AI Score

0.004EPSS

2013-01-15 09:55 PM
34
cve
cve

CVE-2012-5146

Google Chrome before 24.0.1312.52 allows remote attackers to bypass the Same Origin Policy via a malformed...

6.1AI Score

0.007EPSS

2013-01-15 09:55 PM
40
cve
cve

CVE-2012-5143

Integer overflow in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to PPAPI image...

7.3AI Score

0.004EPSS

2012-12-12 11:38 AM
31
cve
cve

CVE-2012-5140

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the URL...

7AI Score

0.004EPSS

2012-12-12 11:38 AM
32
cve
cve

CVE-2012-5141

Google Chrome before 23.0.1271.97 does not properly restrict instantiation of the Chromoting client plug-in, which has unspecified impact and attack...

6.1AI Score

0.002EPSS

2012-12-12 11:38 AM
42
cve
cve

CVE-2012-5133

Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG...

7AI Score

0.011EPSS

2012-11-28 01:55 AM
38
cve
cve

CVE-2012-2877

The extension system in Google Chrome before 22.0.1229.79 does not properly handle modal dialogs, which allows remote attackers to cause a denial of service (application crash) via unspecified...

8.5AI Score

0.007EPSS

2012-09-26 10:56 AM
31
cve
cve

CVE-2012-2878

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to plug-in...

9.2AI Score

0.007EPSS

2012-09-26 10:56 AM
31
cve
cve

CVE-2012-2869

Google Chrome before 21.0.1180.89 does not properly load URLs, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a "stale...

9.3AI Score

0.009EPSS

2012-08-31 07:55 PM
34
cve
cve

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
50
cve
cve

CVE-2020-6414

Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

8.8CVSS

7.7AI Score

0.009EPSS

2020-02-11 03:15 PM
219
cve
cve

CVE-2020-6401

Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.4AI Score

0.004EPSS

2020-02-11 03:15 PM
203
cve
cve

CVE-2019-13719

Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML...

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
198
4
cve
cve

CVE-2019-13711

Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML...

5.3CVSS

5.3AI Score

0.002EPSS

2019-11-25 03:15 PM
216
cve
cve

CVE-2019-13705

Insufficient policy enforcement in extensions in Google Chrome prior to 78.0.3904.70 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome...

4.3CVSS

5AI Score

0.001EPSS

2019-11-25 03:15 PM
198
cve
cve

CVE-2019-20787

Teeworlds before 0.7.4 has an integer overflow when computing a tilemap...

9.8CVSS

9.4AI Score

0.005EPSS

2020-04-22 05:15 PM
98
cve
cve

CVE-2019-13717

Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML...

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
200
cve
cve

CVE-2019-13708

Inappropriate implementation in navigation in Google Chrome on iOS prior to 78.0.3904.70 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.5AI Score

0.002EPSS

2019-11-25 03:15 PM
135
cve
cve

CVE-2019-13706

Out of bounds memory access in PDFium in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

7.8CVSS

7.8AI Score

0.002EPSS

2019-11-25 03:15 PM
222
cve
cve

CVE-2019-13704

Insufficient policy enforcement in navigation in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass content security policy via a crafted HTML...

4.3CVSS

4.8AI Score

0.002EPSS

2019-11-25 03:15 PM
195
2
cve
cve

CVE-2018-17955

In yast2-multipath before version 4.1.1 a static temporary filename allows local attackers to overwrite files on systems without symlink...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-03-15 08:29 PM
24
2
cve
cve

CVE-2017-9269

In libzypp before August 2018 GPG keys attached to YUM repositories were not correctly pinned, allowing malicious repository mirrors to silently downgrade to unsigned repositories with potential malicious...

9.8CVSS

9.2AI Score

0.003EPSS

2018-03-01 08:29 PM
42
cve
cve

CVE-2018-19637

Supportutils, before version 3.1-5.7.1, wrote data to static file /tmp/supp_log, allowing local attackers to overwrite files on systems without symlink...

5.5CVSS

6AI Score

0.0004EPSS

2019-03-05 04:29 PM
103
cve
cve

CVE-2018-19638

In supportutils, before version 3.1-5.7.1 and if pacemaker is installed on the system, an unprivileged user could have overwritten arbitrary files in the directory that is used by supportutils to collect the log...

4.7CVSS

5.7AI Score

0.0004EPSS

2019-03-05 04:29 PM
107
Total number of security vulnerabilities3260