Lucene search

K

Yandex Security Vulnerabilities

cve
cve

CVE-2021-25263

Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update...

7.8CVSS

6.8AI Score

0.0004EPSS

2021-08-17 07:15 PM
40
cve
cve

CVE-2022-28226

Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-15 08:15 PM
36
5
cve
cve

CVE-2023-29751

An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-09 09:15 PM
17
cve
cve

CVE-2023-29749

An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference...

7.8CVSS

7.7AI Score

0.001EPSS

2023-06-09 08:15 PM
17
cve
cve

CVE-2021-43305

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy(op, ip, copy_end), don’t exceed the destination buffer’s limits. This...

8.8CVSS

8.7AI Score

0.001EPSS

2022-03-14 11:15 PM
97
4
cve
cve

CVE-2021-42388

Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking...

8.1CVSS

8AI Score

0.001EPSS

2022-03-14 11:15 PM
68
2
cve
cve

CVE-2021-43304

Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy(op, ip, copy_end), don’t exceed the destination buffer’s...

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-14 11:15 PM
101
2
cve
cve

CVE-2021-42387

Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking...

8.1CVSS

8AI Score

0.001EPSS

2022-03-14 11:15 PM
96
2
cve
cve

CVE-2022-28225

Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.684 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-15 08:15 PM
48
5
cve
cve

CVE-2021-25261

Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-06-15 08:15 PM
43
2
cve
cve

CVE-2021-42391

Divide-by-zero in Clickhouse's Gorilla compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for...

6.5CVSS

6.9AI Score

0.001EPSS

2022-03-14 11:15 PM
69
cve
cve

CVE-2021-42389

Divide-by-zero in Clickhouse's Delta compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for...

6.5CVSS

6.9AI Score

0.001EPSS

2022-03-14 11:15 PM
62
cve
cve

CVE-2021-42390

Divide-by-zero in Clickhouse's DeltaDouble compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for...

6.5CVSS

6.9AI Score

0.001EPSS

2022-03-14 11:15 PM
58
cve
cve

CVE-2020-27969

Yandex Browser for Android 20.8.4 allows remote attackers to perform SOP bypass and addresss bar...

7.3CVSS

7.6AI Score

0.001EPSS

2021-09-13 12:15 PM
29
cve
cve

CVE-2020-27970

Yandex Browser before 20.10.0 allows remote attackers to spoof the address...

5.3CVSS

7.5AI Score

0.001EPSS

2021-09-13 12:15 PM
30
cve
cve

CVE-2020-7369

User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of the Yandex Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects the Yandex Browser version 20.8.3 and prior versions, and was fixed in...

4.3CVSS

6.7AI Score

0.001EPSS

2020-10-20 05:15 PM
16
cve
cve

CVE-2019-15024

In all versions of ClickHouse before 19.14.3, an attacker having write access to ZooKeeper and who is able to run a custom server available from the network where ClickHouse runs, can create a custom-built malicious server that will act as a ClickHouse replica and register it in ZooKeeper. When...

6.5CVSS

6.4AI Score

0.001EPSS

2019-12-30 03:15 PM
22
cve
cve

CVE-2019-16535

In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native...

9.8CVSS

7.4AI Score

0.002EPSS

2019-12-30 03:15 PM
27
cve
cve

CVE-2019-18657

ClickHouse before 19.13.5.44 allows HTTP header injection via the url table...

5.3CVSS

5.6AI Score

0.001EPSS

2019-10-31 07:15 PM
32
cve
cve

CVE-2018-14669

ClickHouse MySQL client before versions 1.1.54390 had "LOAD DATA LOCAL INFILE" functionality enabled that allowed a malicious MySQL database read arbitrary files from the connected ClickHouse...

7.5CVSS

7.4AI Score

0.002EPSS

2019-08-15 06:15 PM
58
cve
cve

CVE-2018-14672

In ClickHouse before 18.12.13, functions for loading CatBoost models allowed path traversal and reading arbitrary files through error...

5.3CVSS

5.4AI Score

0.001EPSS

2019-08-15 06:15 PM
62
cve
cve

CVE-2018-14668

In ClickHouse before 1.1.54388, "remote" table function allowed arbitrary symbols in "user", "password" and "default_database" fields which led to Cross Protocol Request Forgery...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-15 06:15 PM
68
cve
cve

CVE-2017-7326

Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML...

7.5CVSS

7.3AI Score

0.003EPSS

2018-01-19 05:29 PM
18
cve
cve

CVE-2017-7325

Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via...

7.5CVSS

7.5AI Score

0.002EPSS

2018-01-19 05:29 PM
21
cve
cve

CVE-2017-7327

Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or...

7.8CVSS

7.4AI Score

0.001EPSS

2018-01-19 05:29 PM
23
cve
cve

CVE-2016-8507

Yandex Browser for iOS before 16.10.0.2357 does not properly restrict processing of facetime:// URLs, which allows remote attackers to initiate facetime-call without user's approval and obtain video and audio data from a device via a crafted web...

6.5CVSS

7.2AI Score

0.002EPSS

2017-03-01 03:59 PM
23
cve
cve

CVE-2016-8508

Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious...

6.5CVSS

7.4AI Score

0.001EPSS

2017-03-01 03:59 PM
16
cve
cve

CVE-2016-8503

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special...

7.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
23
cve
cve

CVE-2016-8506

XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript...

6.1CVSS

6.9AI Score

0.001EPSS

2016-10-26 06:59 PM
18
cve
cve

CVE-2016-8501

Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is...

5.3CVSS

7.2AI Score

0.001EPSS

2016-10-26 06:59 PM
22
cve
cve

CVE-2016-8504

CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser...

4.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
16
cve
cve

CVE-2016-8502

Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special...

7.3CVSS

7.1AI Score

0.001EPSS

2016-10-26 06:59 PM
27
cve
cve

CVE-2016-8505

XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript...

6.1CVSS

6.9AI Score

0.001EPSS

2016-10-26 06:59 PM
22
cve
cve

CVE-2012-2941

Cross-site scripting (XSS) vulnerability in search/ in Yandex.Server 2010 9.0 Enterprise allows remote attackers to inject arbitrary web script or HTML via the text...

6.3AI Score

0.002EPSS

2012-05-27 08:55 PM
21
cve
cve

CVE-2007-3485

Multiple cross-site scripting (XSS) vulnerabilities in Yandex.Server allow remote attackers to inject arbitrary web script or HTML via the (1) query or (2) within parameter to the default...

5.8AI Score

0.002EPSS

2007-06-28 08:30 PM
23