Lucene search

K
OpensuseLeap15.1

1156 matches found

CVE
CVE
added 2019/09/30 1:15 p.m.259 views

CVE-2019-16994

In the Linux kernel before 5.0, a memory leak exists in sit_init_net() in net/ipv6/sit.c when register_netdev() fails to register sitn->fb_tunnel_dev, which may cause denial of service, aka CID-07f12b26e21a.

4.7CVSS6AI score0.00076EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.259 views

CVE-2020-6511

Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.5AI score0.01653EPSS
CVE
CVE
added 2020/06/17 10:15 p.m.259 views

CVE-2020-8618

An attacker who is permitted to send zone data to a server via zone transfer can exploit this to intentionally trigger the assertion failure with a specially constructed zone, denying service to clients.

4.9CVSS5.2AI score0.01089EPSS
CVE
CVE
added 2019/07/01 8:15 p.m.258 views

CVE-2019-13134

ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadVIFFImage in coders/viff.c.

5.5CVSS6.7AI score0.00097EPSS
CVE
CVE
added 2020/01/17 2:15 a.m.258 views

CVE-2019-17361

In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is vulnerable to command injection. This allows an unauthenticated attacker with network access to the API endpoint to execute arbitrary code on the salt-api host.

9.8CVSS9.8AI score0.1468EPSS
CVE
CVE
added 2019/02/20 12:29 a.m.258 views

CVE-2019-7164

SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by parameter.

9.8CVSS9.7AI score0.01979EPSS
CVE
CVE
added 2020/06/01 2:15 p.m.258 views

CVE-2020-12867

A NULL pointer dereference in sanei_epson_net_read in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to cause a denial of service, aka GHSL-2020-075.

5.5CVSS5.4AI score0.00113EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.258 views

CVE-2020-6471

Insufficient policy enforcement in developer tools in Google Chrome prior to 83.0.4103.61 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.00856EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.257 views

CVE-2018-14461

The LDP parser in tcpdump before 4.9.3 has a buffer over-read in print-ldp.c:ldp_tlv_print().

7.5CVSS8.6AI score0.00335EPSS
CVE
CVE
added 2019/06/17 8:15 p.m.257 views

CVE-2019-8323

An issue was discovered in RubyGems 2.6 and later through 3.0.2. Gem::GemcutterUtilities#with_response may output the API response to stdout as it is. Therefore, if the API side modifies the response, escape sequence injection may occur.

7.5CVSS8AI score0.00254EPSS
CVE
CVE
added 2020/07/29 8:15 p.m.257 views

CVE-2020-14308

In grub2 versions before 2.06 the grub memory allocator doesn't check for possible arithmetic overflows on the requested allocation size. This leads the function to return invalid memory allocations which can be further used to cause possible integrity, confidentiality and availability impacts duri...

6.4CVSS6.8AI score0.00038EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.257 views

CVE-2020-6527

Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.

4.3CVSS5AI score0.00623EPSS
CVE
CVE
added 2018/09/04 3:29 p.m.256 views

CVE-2018-10926

A flaw was found in RPC request using gfs3_mknod_req supported by glusterfs server. An authenticated attacker could use this flaw to write files to an arbitrary location via path traversal and execute arbitrary code on a glusterfs server node.

8.8CVSS8.6AI score0.01028EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.256 views

CVE-2018-16228

The HNCP parser in tcpdump before 4.9.3 has a buffer over-read in print-hncp.c:print_prefix().

7.5CVSS8.6AI score0.01543EPSS
CVE
CVE
added 2019/07/30 11:15 p.m.256 views

CVE-2019-10163

A Vulnerability has been found in PowerDNS Authoritative Server before versions 4.1.9, 4.0.8 allowing a remote, authorized master server to cause a high CPU load or even prevent any further updates to any slave zone by sending a large number of NOTIFY messages. Note that only servers configured as ...

4.3CVSS5.4AI score0.00008EPSS
CVE
CVE
added 2019/05/29 5:29 p.m.256 views

CVE-2019-12447

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles file ownership because setfsuid is not used.

7.3CVSS7AI score0.00588EPSS
CVE
CVE
added 2019/05/29 5:29 p.m.256 views

CVE-2019-12449

An issue was discovered in GNOME gvfs 1.29.4 through 1.41.2. daemon/gvfsbackendadmin.c mishandles a file's user and group ownership during move (and copy with G_FILE_COPY_ALL_METADATA) operations from admin:// to file:// URIs, because root privileges are unavailable.

5.7CVSS6AI score0.00588EPSS
CVE
CVE
added 2019/12/03 4:15 p.m.256 views

CVE-2019-19530

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.

4.9CVSS6.1AI score0.00042EPSS
CVE
CVE
added 2019/06/25 9:15 p.m.256 views

CVE-2019-9836

Secure Encrypted Virtualization (SEV) on Advanced Micro Devices (AMD) Platform Security Processor (PSP; aka AMD Secure Processor or AMD-SP) 0.17 build 11 and earlier has an insecure cryptographic implementation.

5.3CVSS5.1AI score0.00269EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.256 views

CVE-2020-11523

libfreerdp/gdi/region.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Integer Overflow.

6.6CVSS6.5AI score0.01244EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.256 views

CVE-2020-6484

Insufficient data validation in ChromeDriver in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted request.

6.5CVSS6.6AI score0.00716EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.256 views

CVE-2020-6491

Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain name.

6.5CVSS6.5AI score0.00817EPSS
CVE
CVE
added 2019/10/14 9:15 p.m.255 views

CVE-2019-17595

There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012.

5.8CVSS5.8AI score0.00068EPSS
CVE
CVE
added 2020/04/02 3:15 p.m.255 views

CVE-2020-11100

In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 through 2.x before 2.1.4, a remote attacker can write arbitrary bytes around a certain location on the heap via a crafted HTTP/2 request, possibly causing remote code execution.

8.8CVSS8.7AI score0.01612EPSS
CVE
CVE
added 2019/10/03 4:15 p.m.254 views

CVE-2018-16227

The IEEE 802.11 parser in tcpdump before 4.9.3 has a buffer over-read in print-802_11.c for the Mesh Flags subfield.

7.5CVSS8.6AI score0.00594EPSS
CVE
CVE
added 2020/06/26 3:15 p.m.254 views

CVE-2020-10753

A flaw was found in the Red Hat Ceph Storage RadosGW (Ceph Object Gateway). The vulnerability is related to the injection of HTTP headers via a CORS ExposeHeader tag. The newline character in the ExposeHeader tag in the CORS configuration file generates a header injection in the response when the C...

6.5CVSS6.5AI score0.00316EPSS
CVE
CVE
added 2020/03/22 5:15 a.m.254 views

CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to inse...

5.4CVSS6.4AI score0.02315EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.254 views

CVE-2020-11526

libfreerdp/core/update.c in FreeRDP versions > 1.1 through 2.0.0-rc4 has an Out-of-bounds Read.

3.5CVSS5.1AI score0.00212EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.254 views

CVE-2020-6481

Insufficient policy enforcement in URL formatting in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to perform domain spoofing via a crafted domain name.

6.5CVSS6.6AI score0.01409EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.254 views

CVE-2020-6512

Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.04245EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.253 views

CVE-2019-17005

The plain text serializer used a fixed-size array for the number of elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and F...

8.8CVSS8.7AI score0.01659EPSS
CVE
CVE
added 2019/10/16 6:15 p.m.253 views

CVE-2019-2958

Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u231, 8u221, 11.0.4 and 13; Java SE Embedded: 8u221. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multipl...

5.9CVSS6AI score0.01884EPSS
CVE
CVE
added 2019/03/27 2:29 p.m.253 views

CVE-2019-5419

There is a possible denial of service vulnerability in Action View (Rails) <5.2.2.1, <5.1.6.2, <5.0.7.2,

7.8CVSS8.1AI score0.09057EPSS
Web
CVE
CVE
added 2019/06/27 5:15 p.m.253 views

CVE-2019-5835

Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

6.5CVSS6.6AI score0.00504EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.253 views

CVE-2020-11522

libfreerdp/gdi/gdi.c in FreeRDP > 1.0 through 2.0.0-rc4 has an Out-of-bounds Read.

6.5CVSS6.6AI score0.00912EPSS
CVE
CVE
added 2020/05/15 5:15 p.m.253 views

CVE-2020-11525

libfreerdp/cache/bitmap.c in FreeRDP versions > 1.0 through 2.0.0-rc4 has an Out of bounds read.

3.5CVSS5.1AI score0.01935EPSS
CVE
CVE
added 2020/05/20 7:15 p.m.253 views

CVE-2020-13249

libmariadb/mariadb_lib.c in MariaDB Connector/C before 3.1.8 does not properly validate the content of an OK packet received from a server. NOTE: although mariadb_lib.c was originally based on code shipped for MySQL, this issue does not affect any MySQL components supported by Oracle.

8.8CVSS8.6AI score0.00463EPSS
CVE
CVE
added 2020/01/16 4:15 a.m.253 views

CVE-2020-7106

Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to t...

6.1CVSS6.7AI score0.04094EPSS
Web
CVE
CVE
added 2020/03/21 1:15 a.m.252 views

CVE-2019-17185

In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a ...

7.5CVSS7.1AI score0.0046EPSS
CVE
CVE
added 2019/12/24 1:15 a.m.252 views

CVE-2019-19950

In GraphicsMagick 1.4 snapshot-20190403 Q8, there is a use-after-free in ThrowException and ThrowLoggedException of magick/error.c.

9.8CVSS9.2AI score0.01204EPSS
CVE
CVE
added 2019/06/27 5:15 p.m.252 views

CVE-2019-5807

Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.4AI score0.01523EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.252 views

CVE-2020-6534

Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.9AI score0.01591EPSS
CVE
CVE
added 2019/07/01 8:15 p.m.251 views

CVE-2019-13133

ImageMagick before 7.0.8-50 has a memory leak vulnerability in the function ReadBMPImage in coders/bmp.c.

5.5CVSS6.7AI score0.00097EPSS
CVE
CVE
added 2019/09/09 5:15 p.m.251 views

CVE-2019-16167

sysstat before 12.1.6 has memory corruption due to an Integer Overflow in remap_struct() in sa_common.c.

5.5CVSS5.7AI score0.00178EPSS
CVE
CVE
added 2019/10/07 4:15 p.m.251 views

CVE-2019-17042

An issue was discovered in Rsyslog v8.1908.0. contrib/pmcisconames/pmcisconames.c has a heap overflow in the parser for Cisco log messages. The parser tries to locate a log message delimiter (in this case, a space or a colon), but fails to account for strings that do not satisfy this constraint. If...

9.8CVSS9.4AI score0.00373EPSS
CVE
CVE
added 2019/07/23 11:15 p.m.251 views

CVE-2019-2766

Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 7u221, 8u212, 11.0.3 and 12.0.1; Java SE Embedded: 8u211. Difficult to exploit vulnerability allows unauthenticated attacker with network access v...

3.1CVSS3.5AI score0.01448EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.251 views

CVE-2020-6468

Type confusion in V8 in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.42466EPSS
CVE
CVE
added 2020/05/21 4:15 a.m.251 views

CVE-2020-6486

Insufficient policy enforcement in navigations in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.00968EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.251 views

CVE-2020-6536

Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.

4.3CVSS5.1AI score0.01606EPSS
CVE
CVE
added 2019/07/01 2:15 a.m.250 views

CVE-2019-13117

In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.

5.3CVSS5.9AI score0.03929EPSS
Total number of security vulnerabilities1156