Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2020-6536

Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted...

4.3CVSS

5.1AI Score

0.007EPSS

2020-07-22 05:15 PM
228
cve
cve

CVE-2020-6521

Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.4AI Score

0.006EPSS

2020-07-22 05:15 PM
249
2
cve
cve

CVE-2020-6522

Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML...

9.6CVSS

8.6AI Score

0.004EPSS

2020-07-22 05:15 PM
151
3
cve
cve

CVE-2020-6512

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.011EPSS

2020-07-22 05:15 PM
232
2
cve
cve

CVE-2020-6489

Inappropriate implementation in developer tools in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had convinced the user to take certain actions in developer tools to obtain potentially sensitive information from disk via a crafted HTML...

4.3CVSS

4.8AI Score

0.004EPSS

2020-05-21 04:15 AM
262
cve
cve

CVE-2020-6490

Insufficient data validation in loader in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had been able to write to disk to leak cross-origin data via a crafted HTML...

4.3CVSS

5AI Score

0.005EPSS

2020-05-21 04:15 AM
209
cve
cve

CVE-2020-6491

Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain...

6.5CVSS

6.5AI Score

0.003EPSS

2020-05-21 04:15 AM
222
2
cve
cve

CVE-2020-6486

Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.003EPSS

2020-05-21 04:15 AM
229
cve
cve

CVE-2020-6480

Insufficient policy enforcement in enterprise in Google Chrome prior to 83.0.4103.61 allowed a local attacker to bypass navigation restrictions via UI...

6.5CVSS

6.6AI Score

0.005EPSS

2020-05-21 04:15 AM
135
1
cve
cve

CVE-2020-6441

Insufficient policy enforcement in omnibox in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass security UI via a crafted HTML...

4.3CVSS

4.8AI Score

0.009EPSS

2020-04-13 06:15 PM
263
cve
cve

CVE-2020-6434

Use after free in devtools in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.004EPSS

2020-04-13 06:15 PM
266
cve
cve

CVE-2020-6431

Insufficient policy enforcement in full screen in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to spoof security UI via a crafted HTML...

4.3CVSS

4.8AI Score

0.006EPSS

2020-04-13 06:15 PM
240
cve
cve

CVE-2020-6430

Type Confusion in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-04-13 06:15 PM
270
cve
cve

CVE-2020-6423

Use after free in audio in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2020-04-13 06:15 PM
274
cve
cve

CVE-2020-16004

Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9AI Score

0.006EPSS

2020-11-03 03:15 AM
153
cve
cve

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.005EPSS

2020-11-03 03:15 AM
161
cve
cve

CVE-2020-15965

Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

8.8CVSS

8.3AI Score

0.008EPSS

2020-09-21 08:15 PM
154
3
cve
cve

CVE-2020-15960

Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

8.8CVSS

8.6AI Score

0.004EPSS

2020-09-21 08:15 PM
154
2
cve
cve

CVE-2019-5837

Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.012EPSS

2019-06-27 05:15 PM
226
cve
cve

CVE-2019-5829

Integer overflow in download manager in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML...

8.8CVSS

8.2AI Score

0.043EPSS

2019-06-27 05:15 PM
268
cve
cve

CVE-2019-5823

Insufficient policy enforcement in service workers in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

5.4CVSS

5.6AI Score

0.007EPSS

2019-06-27 05:15 PM
184
cve
cve

CVE-2019-5822

Inappropriate implementation in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML...

8.8CVSS

7.7AI Score

0.02EPSS

2019-06-27 05:15 PM
271
cve
cve

CVE-2019-5810

Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML...

6.5CVSS

6.1AI Score

0.008EPSS

2019-06-27 05:15 PM
273
2
cve
cve

CVE-2019-5808

Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.023EPSS

2019-06-27 05:15 PM
275
2
cve
cve

CVE-2019-5807

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.023EPSS

2019-06-27 05:15 PM
223
2
cve
cve

CVE-2016-7972

The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attackers to cause a denial of service (memory allocation failure) via unspecified...

7.5CVSS

7.1AI Score

0.02EPSS

2017-03-03 04:59 PM
47
cve
cve

CVE-2020-15396

In HylaFAX+ through 7.0.2 and HylaFAX Enterprise, the faxsetup utility calls chown on files in user-owned directories. By winning a race, a local attacker could use this to escalate his privileges to...

7.8CVSS

7.3AI Score

0.0004EPSS

2020-06-30 12:15 PM
140
cve
cve

CVE-2020-12066

CServer::SendMsg in engine/server/server.cpp in Teeworlds 0.7.x before 0.7.5 allows remote attackers to shut down the...

7.5CVSS

7.3AI Score

0.015EPSS

2020-04-22 05:15 PM
102
cve
cve

CVE-2019-5840

Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

4.3CVSS

4.9AI Score

0.008EPSS

2019-06-27 05:15 PM
223
4
cve
cve

CVE-2019-5833

Incorrect dialog box scoping in browser in Google Chrome on Android prior to 75.0.3770.80 allowed a remote attacker to display misleading security UI via a crafted HTML...

4.3CVSS

4.9AI Score

0.008EPSS

2019-06-27 05:15 PM
263
cve
cve

CVE-2019-5817

Heap buffer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.7AI Score

0.003EPSS

2019-06-27 05:15 PM
242
2
cve
cve

CVE-2019-11474

coders/xwd.c in GraphicsMagick 1.3.31 allows attackers to cause a denial of service (floating-point exception and application crash) by crafting an XWD image file, a different vulnerability than CVE-2019-11008 and...

6.5CVSS

6.9AI Score

0.009EPSS

2019-04-23 02:29 PM
141
cve
cve

CVE-2020-6561

Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.029EPSS

2020-09-21 08:15 PM
162
1
cve
cve

CVE-2020-6531

Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML...

4.3CVSS

4.9AI Score

0.009EPSS

2020-07-22 05:15 PM
136
1
cve
cve

CVE-2020-6523

Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.7AI Score

0.007EPSS

2020-07-22 05:15 PM
234
cve
cve

CVE-2020-6513

Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.9AI Score

0.004EPSS

2020-07-22 05:15 PM
235
cve
cve

CVE-2020-6487

Insufficient policy enforcement in downloads in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.005EPSS

2020-05-21 04:15 AM
241
cve
cve

CVE-2020-6454

Use after free in extensions in Google Chrome prior to 81.0.4044.92 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome...

8.8CVSS

8.8AI Score

0.003EPSS

2020-04-13 06:15 PM
235
cve
cve

CVE-2020-6446

Insufficient policy enforcement in trusted types in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to bypass content security policy via a crafted HTML...

6.5CVSS

6.3AI Score

0.007EPSS

2020-04-13 06:15 PM
254
cve
cve

CVE-2020-6448

Use after free in V8 in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.004EPSS

2020-04-13 06:15 PM
239
cve
cve

CVE-2020-24972

The Kleopatra component before 3.1.12 (and before 20.07.80) for GnuPG allows remote attackers to execute arbitrary code because openpgp4fpr: URLs are supported without safe handling of command-line options. The Qt platformpluginpath command-line option can be used to load an arbitrary...

8.8CVSS

8.9AI Score

0.008EPSS

2020-08-29 09:15 PM
112
2
cve
cve

CVE-2020-15917

common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is...

9.8CVSS

9.2AI Score

0.013EPSS

2020-07-23 07:15 PM
159
2
cve
cve

CVE-2020-10995

PowerDNS Recursor from 4.1.0 up to and including 4.3.0 does not sufficiently defend against amplification attacks. An issue in the DNS protocol has been found that allow malicious parties to use recursive DNS services to attack third party authoritative name servers. The attack uses a crafted...

7.5CVSS

7.3AI Score

0.011EPSS

2020-05-19 05:15 PM
243
cve
cve

CVE-2016-6855

Eye of GNOME (aka eog) 3.16.5, 3.17.x, 3.18.x before 3.18.3, 3.19.x, and 3.20.x before 3.20.4, when used with glib before 2.44.1, allow remote attackers to cause a denial of service (out-of-bounds write and crash) via vectors involving passing invalid UTF-8 to...

7.5CVSS

7.1AI Score

0.022EPSS

2016-09-07 06:59 PM
66
4
cve
cve

CVE-2016-5421

Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown...

8.1CVSS

7.4AI Score

0.007EPSS

2016-08-10 02:59 PM
118
cve
cve

CVE-2019-5834

Insufficient data validation in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to perform domain spoofing via a crafted HTML...

6.5CVSS

6.3AI Score

0.006EPSS

2019-06-27 05:15 PM
252
cve
cve

CVE-2019-5816

Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML...

8.8CVSS

7.7AI Score

0.011EPSS

2019-06-27 05:15 PM
181
2
cve
cve

CVE-2019-19918

Lout 3.40 has a heap-based buffer overflow in the srcnext() function in...

7.8CVSS

7.6AI Score

0.001EPSS

2019-12-20 08:15 PM
142
2
cve
cve

CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and...

9.8CVSS

9.3AI Score

0.009EPSS

2019-07-18 08:15 PM
196
cve
cve

CVE-2016-4544

The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header.....

9.8CVSS

7.8AI Score

0.014EPSS

2016-05-22 01:59 AM
130
2
Total number of security vulnerabilities3266