Lucene search

K

Opensuse Security Vulnerabilities

cve
cve

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.005EPSS

2020-09-21 08:15 PM
158
cve
cve

CVE-2020-6528

Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.8AI Score

0.005EPSS

2020-07-22 05:15 PM
138
cve
cve

CVE-2020-12137

GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing,...

6.1CVSS

6.1AI Score

0.017EPSS

2020-04-24 01:15 PM
240
3
cve
cve

CVE-2019-7635

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in...

8.1CVSS

8.5AI Score

0.004EPSS

2019-02-08 11:29 AM
196
2
cve
cve

CVE-2019-5827

Integer overflow in SQLite via WebSQL in Google Chrome prior to 74.0.3729.131 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.005EPSS

2019-06-27 05:15 PM
414
cve
cve

CVE-2019-5806

Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.032EPSS

2019-06-27 05:15 PM
198
2
cve
cve

CVE-2019-17455

Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest, tSmbNtlmAuthChallenge, and tSmbNtlmAuthResponse read and write operations, as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM...

9.8CVSS

9.2AI Score

0.006EPSS

2019-10-10 06:15 PM
291
2
cve
cve

CVE-2019-12098

In the client side of Heimdal before 7.6.0, failure to verify anonymous PKINIT PA-PKINIT-KX key exchange permits a man-in-the-middle attack. This issue is in krb5_init_creds_step in...

7.4CVSS

6.9AI Score

0.004EPSS

2019-05-15 11:29 PM
211
cve
cve

CVE-2016-4544

The exif_process_TIFF_in_JPEG function in ext/exif/exif.c in PHP before 5.5.35, 5.6.x before 5.6.21, and 7.x before 7.0.6 does not validate TIFF start data, which allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via crafted header.....

9.8CVSS

7.8AI Score

0.014EPSS

2016-05-22 01:59 AM
130
2
cve
cve

CVE-2016-1629

Google Chrome before 48.0.2564.116 allows remote attackers to bypass the Blink Same Origin Policy and a sandbox protection mechanism via unspecified...

9.8CVSS

8.8AI Score

0.01EPSS

2016-02-21 06:59 PM
49
cve
cve

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
50
cve
cve

CVE-2019-20787

Teeworlds before 0.7.4 has an integer overflow when computing a tilemap...

9.8CVSS

9.4AI Score

0.005EPSS

2020-04-22 05:15 PM
98
cve
cve

CVE-2019-13717

Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML...

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
200
cve
cve

CVE-2019-13708

Inappropriate implementation in navigation in Google Chrome on iOS prior to 78.0.3904.70 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.5AI Score

0.002EPSS

2019-11-25 03:15 PM
135
cve
cve

CVE-2019-13706

Out of bounds memory access in PDFium in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

7.8CVSS

7.8AI Score

0.002EPSS

2019-11-25 03:15 PM
222
cve
cve

CVE-2019-13704

Insufficient policy enforcement in navigation in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to bypass content security policy via a crafted HTML...

4.3CVSS

4.8AI Score

0.002EPSS

2019-11-25 03:15 PM
195
2
cve
cve

CVE-2018-19637

Supportutils, before version 3.1-5.7.1, wrote data to static file /tmp/supp_log, allowing local attackers to overwrite files on systems without symlink...

5.5CVSS

6AI Score

0.0004EPSS

2019-03-05 04:29 PM
103
cve
cve

CVE-2018-19638

In supportutils, before version 3.1-5.7.1 and if pacemaker is installed on the system, an unprivileged user could have overwritten arbitrary files in the directory that is used by supportutils to collect the log...

4.7CVSS

5.7AI Score

0.0004EPSS

2019-03-05 04:29 PM
107
cve
cve

CVE-2018-19639

If supportutils before version 3.1-5.7.1 is run with -v to perform rpm verification and the attacker manages to manipulate the rpm listing (e.g. with CVE-2018-19638) he can execute arbitrary commands as...

7.8CVSS

6.2AI Score

0.0004EPSS

2019-03-05 04:29 PM
101
cve
cve

CVE-2020-6563

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML...

6.5CVSS

6.1AI Score

0.016EPSS

2020-09-21 08:15 PM
153
6
cve
cve

CVE-2020-6485

Insufficient data validation in media router in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML...

6.5CVSS

6.5AI Score

0.004EPSS

2020-05-21 04:15 AM
238
2
cve
cve

CVE-2020-6463

Use after free in ANGLE in Google Chrome prior to 81.0.4044.122 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

9.1AI Score

0.006EPSS

2020-05-21 04:15 AM
344
cve
cve

CVE-2017-18551

An issue was discovered in drivers/i2c/i2c-core-smbus.c in the Linux kernel before 4.14.15. There is an out of bounds write in the function...

6.7CVSS

7.2AI Score

0.0004EPSS

2019-08-19 02:15 AM
202
2
cve
cve

CVE-2016-5166

The download implementation in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly restrict saving a file:// URL that is referenced by an http:// URL, which makes it easier for user-assisted remote attackers to discover NetNTLM hashes and...

3.1CVSS

5.1AI Score

0.004EPSS

2016-09-11 10:59 AM
48
4
cve
cve

CVE-2016-5164

Cross-site scripting (XSS) vulnerability in WebKit/Source/platform/v8_inspector/V8Debugger.cpp in Blink, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, allows remote attackers to inject arbitrary web script or HTML into the Developer Tools (aka...

6.1CVSS

5.9AI Score

0.002EPSS

2016-09-11 10:59 AM
38
cve
cve

CVE-2016-5163

The bidirectional-text implementation in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not ensure left-to-right (LTR) rendering of URLs, which allows remote attackers to spoof the address bar via crafted right-to-left (RTL) Unicode text, related to...

4.3CVSS

5.4AI Score

0.006EPSS

2016-09-11 10:59 AM
41
4
cve
cve

CVE-2016-5162

The AllowCrossRendererResourceLoad function in extensions/browser/url_request_util.cc in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux does not properly use an extension's manifest.json web_accessible_resources field for restrictions on IFRAME elements,...

6.5CVSS

6.7AI Score

0.004EPSS

2016-09-11 10:59 AM
45
cve
cve

CVE-2019-17545

GDAL through 3.0.1 has a poolDestroy double free in OGRExpatRealloc in ogr/ogr_expat.cpp when the 10MB threshold is...

9.8CVSS

9.3AI Score

0.011EPSS

2019-10-14 02:15 AM
198
cve
cve

CVE-2015-0563

epan/dissectors/packet-smtp.c in the SMTP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 uses an incorrect length value for certain string-append operations, which allows remote attackers to cause a denial of service (application crash) via a crafted...

5.2AI Score

0.003EPSS

2015-01-10 02:59 AM
39
cve
cve

CVE-2015-0560

The dissect_wccp2r1_address_table_info function in epan/dissectors/packet-wccp.c in the WCCP dissector in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 does not initialize certain data structures, which allows remote attackers to cause a denial of service (application crash) via a...

6.3AI Score

0.003EPSS

2015-01-10 02:59 AM
28
cve
cve

CVE-2013-3565

Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a...

6.1CVSS

6.1AI Score

0.002EPSS

2020-01-31 10:15 PM
137
cve
cve

CVE-2013-0831

Directory traversal vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to have an unspecified impact by leveraging access to an extension...

6.2AI Score

0.004EPSS

2013-01-15 09:55 PM
36
4
cve
cve

CVE-2012-5147

Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to DOM...

7AI Score

0.004EPSS

2013-01-15 09:55 PM
36
cve
cve

CVE-2012-5145

Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG...

9.3AI Score

0.004EPSS

2013-01-15 09:55 PM
40
cve
cve

CVE-2012-5142

Google Chrome before 23.0.1271.97 does not properly handle history navigation, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified...

7.7AI Score

0.009EPSS

2012-12-12 11:38 AM
40
cve
cve

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not...

8.1CVSS

8.5AI Score

0.331EPSS

2018-12-14 02:29 PM
173
5
cve
cve

CVE-2012-2881

Google Chrome before 22.0.1229.79 does not properly handle plug-ins, which allows remote attackers to cause a denial of service (DOM tree corruption) or possibly have unspecified other impact via unknown...

9.4AI Score

0.006EPSS

2012-09-26 10:56 AM
37
cve
cve

CVE-2012-2879

Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service (DOM topology corruption) via a crafted...

8.5AI Score

0.01EPSS

2012-09-26 10:56 AM
39
cve
cve

CVE-2012-2867

The SPDY implementation in Google Chrome before 21.0.1180.89 allows remote attackers to cause a denial of service (application crash) via unspecified...

8.5AI Score

0.011EPSS

2012-08-31 07:55 PM
32
cve
cve

CVE-2011-4181

A vulnerability in open build service allows remote attackers to gain access to source files even though source access is disabled. Affected releases are SUSE open build service up to and including version 2.1.15 (for 2.1) and before version...

7.5CVSS

7.7AI Score

0.003EPSS

2018-06-11 03:29 PM
25
cve
cve

CVE-2020-6414

Insufficient policy enforcement in Safe Browsing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass navigation restrictions via a crafted HTML...

8.8CVSS

7.7AI Score

0.009EPSS

2020-02-11 03:15 PM
219
cve
cve

CVE-2020-6401

Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain...

6.5CVSS

6.4AI Score

0.004EPSS

2020-02-11 03:15 PM
203
cve
cve

CVE-2016-8568

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
47
cve
cve

CVE-2019-13719

Incorrect security UI in full screen mode in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to hide security UI via a crafted HTML...

4.3CVSS

5AI Score

0.002EPSS

2019-11-25 03:15 PM
198
4
cve
cve

CVE-2019-13711

Insufficient policy enforcement in JavaScript in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to leak cross-origin data via a crafted HTML...

5.3CVSS

5.3AI Score

0.002EPSS

2019-11-25 03:15 PM
216
cve
cve

CVE-2019-13705

Insufficient policy enforcement in extensions in Google Chrome prior to 78.0.3904.70 allowed an attacker who convinced a user to install a malicious extension to leak cross-origin data via a crafted Chrome...

4.3CVSS

5AI Score

0.001EPSS

2019-11-25 03:15 PM
198
cve
cve

CVE-2020-8432

In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak...

9.8CVSS

9.4AI Score

0.008EPSS

2020-01-29 07:15 PM
149
2
cve
cve

CVE-2018-17955

In yast2-multipath before version 4.1.1 a static temporary filename allows local attackers to overwrite files on systems without symlink...

5.5CVSS

5.3AI Score

0.0004EPSS

2019-03-15 08:29 PM
24
2
cve
cve

CVE-2020-6399

Insufficient policy enforcement in AppCache in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.01EPSS

2020-02-11 03:15 PM
227
cve
cve

CVE-2017-9269

In libzypp before August 2018 GPG keys attached to YUM repositories were not correctly pinned, allowing malicious repository mirrors to silently downgrade to unsigned repositories with potential malicious...

9.8CVSS

9.2AI Score

0.003EPSS

2018-03-01 08:29 PM
42
Total number of security vulnerabilities3266