Lucene search

K

Backports Sle Security Vulnerabilities - 2020

cve
cve

CVE-2020-15970

Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15971

Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
156
2
cve
cve

CVE-2020-15972

Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.2AI Score

0.008EPSS

2020-11-03 03:15 AM
179
9
cve
cve

CVE-2020-15973

Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.

6.5CVSS

6.4AI Score

0.003EPSS

2020-11-03 03:15 AM
154
4
cve
cve

CVE-2020-15974

Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.

8.8CVSS

7.9AI Score

0.008EPSS

2020-11-03 03:15 AM
164
cve
cve

CVE-2020-15975

Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.5AI Score

0.01EPSS

2020-11-03 03:15 AM
155
4
cve
cve

CVE-2020-15976

Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.7AI Score

0.011EPSS

2020-11-03 03:15 AM
165
cve
cve

CVE-2020-15977

Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS

6.2AI Score

0.005EPSS

2020-11-03 03:15 AM
155
2
cve
cve

CVE-2020-15978

Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.

8.8CVSS

7.6AI Score

0.009EPSS

2020-11-03 03:15 AM
154
2
cve
cve

CVE-2020-15979

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.007EPSS

2020-11-03 03:15 AM
164
3
cve
cve

CVE-2020-15980

Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-11-03 03:15 AM
153
4
cve
cve

CVE-2020-15981

Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.2AI Score

0.006EPSS

2020-11-03 03:15 AM
154
4
cve
cve

CVE-2020-15982

Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.

6.5CVSS

6.1AI Score

0.007EPSS

2020-11-03 03:15 AM
161
2
cve
cve

CVE-2020-15983

Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.

7.8CVSS

7.1AI Score

0.001EPSS

2020-11-03 03:15 AM
149
2
cve
cve

CVE-2020-15984

Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted URL.

6.5CVSS

6.1AI Score

0.006EPSS

2020-11-03 03:15 AM
156
4
cve
cve

CVE-2020-15985

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.

6.5CVSS

6.3AI Score

0.006EPSS

2020-11-03 03:15 AM
162
2
cve
cve

CVE-2020-15986

Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7AI Score

0.01EPSS

2020-11-03 03:15 AM
160
2
cve
cve

CVE-2020-15987

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.

8.8CVSS

8.8AI Score

0.004EPSS

2020-11-03 03:15 AM
159
2
cve
cve

CVE-2020-15988

Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.

6.3CVSS

6.9AI Score

0.006EPSS

2020-11-03 03:15 AM
157
4
cve
cve

CVE-2020-15989

Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.

5.5CVSS

5.6AI Score

0.005EPSS

2020-11-03 03:15 AM
161
cve
cve

CVE-2020-15990

Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.7AI Score

0.007EPSS

2020-11-03 03:15 AM
166
cve
cve

CVE-2020-15991

Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2020-11-03 03:15 AM
162
cve
cve

CVE-2020-15992

Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.

8.8CVSS

7.7AI Score

0.006EPSS

2020-11-03 03:15 AM
155
cve
cve

CVE-2020-15999

Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

6.5CVSS

7.1AI Score

0.029EPSS

2020-11-03 03:15 AM
1826
In Wild
22
cve
cve

CVE-2020-16000

Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.025EPSS

2020-11-03 03:15 AM
160
cve
cve

CVE-2020-16001

Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.033EPSS

2020-11-03 03:15 AM
151
cve
cve

CVE-2020-16002

Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

8.8CVSS

8.8AI Score

0.01EPSS

2020-11-03 03:15 AM
165
cve
cve

CVE-2020-16003

Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.013EPSS

2020-11-03 03:15 AM
170
2
cve
cve

CVE-2020-16004

Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.005EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-16005

Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
157
4
cve
cve

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
169
cve
cve

CVE-2020-16007

Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.

7.8CVSS

7.4AI Score

0.0004EPSS

2020-11-03 03:15 AM
158
cve
cve

CVE-2020-16008

Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.

8.8CVSS

8.8AI Score

0.004EPSS

2020-11-03 03:15 AM
157
cve
cve

CVE-2020-16009

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.897EPSS

2020-11-03 03:15 AM
1178
In Wild
6
cve
cve

CVE-2020-16011

Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS

9.1AI Score

0.005EPSS

2020-11-03 03:15 AM
180
2
cve
cve

CVE-2020-16118

In GNOME Balsa before 2.6.0, a malicious server operator or man in the middle can trigger a NULL pointer dereference and client crash by sending a PREAUTH response to imap_mbox_connect in libbalsa/imap/imap-handle.c.

7.5CVSS

7.3AI Score

0.001EPSS

2020-07-29 06:15 PM
116
cve
cve

CVE-2020-17353

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code.

9.8CVSS

9.2AI Score

0.004EPSS

2020-08-05 02:15 PM
278
cve
cve

CVE-2020-1765

An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and...

5.3CVSS

6.2AI Score

0.005EPSS

2020-01-10 03:15 PM
172
cve
cve

CVE-2020-1769

In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3CVSS

5.7AI Score

0.001EPSS

2020-03-27 01:15 PM
190
cve
cve

CVE-2020-1770

Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3CVSS

5.5AI Score

0.004EPSS

2020-03-27 01:15 PM
191
cve
cve

CVE-2020-1772

It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects: ((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0...

7.5CVSS

7.4AI Score

0.01EPSS

2020-03-27 01:15 PM
202
cve
cve

CVE-2020-24614

Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.

8.8CVSS

8.6AI Score

0.011EPSS

2020-08-25 02:15 PM
134
cve
cve

CVE-2020-24972

The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary DLL.

8.8CVSS

8.9AI Score

0.009EPSS

2020-08-29 09:15 PM
119
2
cve
cve

CVE-2020-25032

An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format.

7.5CVSS

7.2AI Score

0.015EPSS

2020-08-31 04:15 AM
159
cve
cve

CVE-2020-25829

An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results ...

7.5CVSS

7.1AI Score

0.004EPSS

2020-10-16 06:15 AM
218
3
cve
cve

CVE-2020-26164

In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.

5.5CVSS

5.1AI Score

0.0005EPSS

2020-10-07 07:15 PM
161
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

6.1CVSS

7AI Score

0.009EPSS

2020-10-10 07:15 PM
198
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

9.8CVSS

9.4AI Score

0.008EPSS

2020-10-10 07:15 PM
229
2
cve
cve

CVE-2020-6095

An exploitable denial of service vulnerability exists in the GstRTSPAuth functionality of GStreamer/gst-rtsp-server 1.14.5. A specially crafted RTSP setup request can cause a null pointer deference resulting in denial-of-service. An attacker can send a malicious packet to trigger this vulnerability...

7.5CVSS

7.2AI Score

0.002EPSS

2020-03-27 08:15 PM
227
4
cve
cve

CVE-2020-6377

Use after free in audio in Google Chrome prior to 79.0.3945.117 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.8AI Score

0.007EPSS

2020-01-10 10:15 PM
290
Total number of security vulnerabilities235