Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2020-6519

Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML...

6.5CVSS

6.7AI Score

0.196EPSS

2020-07-22 05:15 PM
296
2
cve
cve

CVE-2020-6488

Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

4.3CVSS

5AI Score

0.013EPSS

2020-05-21 04:15 AM
243
2
cve
cve

CVE-2020-6483

Insufficient policy enforcement in payments in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.003EPSS

2020-05-21 04:15 AM
213
cve
cve

CVE-2020-6482

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to bypass navigation restrictions via a crafted Chrome...

6.5CVSS

6.7AI Score

0.004EPSS

2020-05-21 04:15 AM
244
cve
cve

CVE-2020-6481

Insufficient policy enforcement in URL formatting in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to perform domain spoofing via a crafted domain...

6.5CVSS

6.6AI Score

0.002EPSS

2020-05-21 04:15 AM
226
cve
cve

CVE-2020-6478

Inappropriate implementation in full screen in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-21 04:15 AM
244
cve
cve

CVE-2020-6455

Out of bounds read in WebSQL in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.003EPSS

2020-04-13 06:15 PM
261
cve
cve

CVE-2020-6439

Insufficient policy enforcement in navigations in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML...

8.8CVSS

7.7AI Score

0.008EPSS

2020-04-13 06:15 PM
257
cve
cve

CVE-2020-6437

Inappropriate implementation in WebView in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted...

4.3CVSS

5AI Score

0.008EPSS

2020-04-13 06:15 PM
260
4
cve
cve

CVE-2020-6438

Insufficient policy enforcement in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory via a crafted Chrome...

4.3CVSS

4.9AI Score

0.003EPSS

2020-04-13 06:15 PM
263
cve
cve

CVE-2020-6444

Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.3CVSS

6.7AI Score

0.008EPSS

2020-04-13 06:15 PM
258
cve
cve

CVE-2020-6436

Use after free in window management in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.005EPSS

2020-04-13 06:15 PM
243
cve
cve

CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted...

6.1CVSS

7AI Score

0.008EPSS

2020-10-10 07:15 PM
191
2
cve
cve

CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a...

9.8CVSS

9.4AI Score

0.007EPSS

2020-10-10 07:15 PM
219
2
cve
cve

CVE-2020-17353

scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript...

9.8CVSS

9.2AI Score

0.003EPSS

2020-08-05 02:15 PM
269
cve
cve

CVE-2020-16008

Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC...

8.8CVSS

8.8AI Score

0.004EPSS

2020-11-03 03:15 AM
153
cve
cve

CVE-2020-15966

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome...

4.3CVSS

5.1AI Score

0.002EPSS

2020-09-21 08:15 PM
168
2
cve
cve

CVE-2020-15961

Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome...

9.6CVSS

8.7AI Score

0.003EPSS

2020-09-21 08:15 PM
153
cve
cve

CVE-2015-7552

Heap-based buffer overflow in the gdk_pixbuf_flip function in gdk-pixbuf-scale.c in gdk-pixbuf 2.30.x allows remote attackers to cause a denial of service or possibly execute arbitrary code via a crafted BMP...

7.8CVSS

7.9AI Score

0.024EPSS

2016-04-18 02:59 PM
59
cve
cve

CVE-2019-5836

Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.009EPSS

2019-06-27 05:15 PM
269
cve
cve

CVE-2019-5828

Object lifecycle issue in ServiceWorker in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

8.8CVSS

8.1AI Score

0.032EPSS

2019-06-27 05:15 PM
257
cve
cve

CVE-2019-5820

Integer overflow in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.5AI Score

0.025EPSS

2019-06-27 05:15 PM
257
2
cve
cve

CVE-2019-5813

Use after free in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
253
2
cve
cve

CVE-2019-5811

Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML...

8.8CVSS

7.8AI Score

0.02EPSS

2019-06-27 05:15 PM
266
2
cve
cve

CVE-2019-5809

Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML...

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
257
2
cve
cve

CVE-2019-5805

Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

6.5CVSS

6.9AI Score

0.013EPSS

2019-06-27 05:15 PM
216
2
cve
cve

CVE-2019-19917

Lout 3.40 has a buffer overflow in the StringQuotedWord() function in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
142
2
cve
cve

CVE-2021-46141

An issue was discovered in uriparser before 0.9.6. It performs invalid free operations in uriFreeUriMembers and...

5.5CVSS

5.2AI Score

0.001EPSS

2022-01-06 04:15 AM
92
cve
cve

CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel...

9.8CVSS

9.7AI Score

0.024EPSS

2020-02-12 10:15 PM
164
cve
cve

CVE-2020-6575

Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

8.3CVSS

8.3AI Score

0.005EPSS

2020-09-21 08:15 PM
155
cve
cve

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

9.1AI Score

0.006EPSS

2020-09-21 08:15 PM
159
cve
cve

CVE-2020-6566

Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2020-09-21 08:15 PM
145
cve
cve

CVE-2020-6562

Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.03EPSS

2020-09-21 08:15 PM
150
1
cve
cve

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.017EPSS

2020-09-21 08:15 PM
162
1
cve
cve

CVE-2020-6527

Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML...

4.3CVSS

5AI Score

0.005EPSS

2020-07-22 05:15 PM
230
cve
cve

CVE-2020-6525

Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.9AI Score

0.006EPSS

2020-07-22 05:15 PM
257
cve
cve

CVE-2020-6516

Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML...

4.3CVSS

5.1AI Score

0.002EPSS

2020-07-22 05:15 PM
174
12
cve
cve

CVE-2020-6518

Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.007EPSS

2020-07-22 05:15 PM
150
cve
cve

CVE-2020-6510

Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

7.8CVSS

8.2AI Score

0.002EPSS

2020-07-22 05:15 PM
229
1
cve
cve

CVE-2020-6511

Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.5AI Score

0.01EPSS

2020-07-22 05:15 PM
231
cve
cve

CVE-2020-6484

Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted...

6.5CVSS

6.6AI Score

0.003EPSS

2020-05-21 04:15 AM
226
2
cve
cve

CVE-2020-6479

Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.5AI Score

0.007EPSS

2020-05-21 04:15 AM
246
2
cve
cve

CVE-2020-6477

Inappropriate implementation in installer in Google Chrome on OS X prior to 83.0.4103.61 allowed a local attacker to perform privilege escalation via a crafted...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-05-21 04:15 AM
215
cve
cve

CVE-2020-6471

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome...

9.6CVSS

8.7AI Score

0.003EPSS

2020-05-21 04:15 AM
235
cve
cve

CVE-2020-6472

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from process memory or disk via a crafted Chrome...

6.5CVSS

6.6AI Score

0.002EPSS

2020-05-21 04:15 AM
135
cve
cve

CVE-2020-6473

Insufficient policy enforcement in Blink in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.3AI Score

0.004EPSS

2020-05-21 04:15 AM
143
cve
cve

CVE-2020-6467

Use after free in WebRTC in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.006EPSS

2020-05-21 04:15 AM
132
cve
cve

CVE-2020-6468

Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.005EPSS

2020-05-21 04:15 AM
224
cve
cve

CVE-2020-6442

Inappropriate implementation in cache in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to leak cross-origin data via a crafted HTML...

4.3CVSS

4.7AI Score

0.047EPSS

2020-04-13 06:15 PM
164
cve
cve

CVE-2020-6447

Inappropriate implementation in developer tools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker who had convinced the user to use devtools to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.003EPSS

2020-04-13 06:15 PM
260
Total number of security vulnerabilities3266