Lucene search

K
OpensuseLeap15.2

375 matches found

CVE
CVE
added 2020/07/09 3:15 p.m.203 views

CVE-2020-12415

When "%2F" was present in a manifest URL, Firefox's AppCache behavior may have become confused and allowed a manifest to be served from a subdirectory. This could cause the appcache to be used to service requests for the top level directory. This vulnerability affects Firefox

6.5CVSS6.3AI score0.00353EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.203 views

CVE-2020-15306

An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.

5.5CVSS5.8AI score0.0015EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.202 views

CVE-2020-15305

An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.

5.5CVSS5.5AI score0.0013EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.201 views

CVE-2020-12422

In non-standard configurations, a JPEG image created by JavaScript could have caused an internal variable to overflow, resulting in an out of bounds write, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox

8.8CVSS8AI score0.00616EPSS
CVE
CVE
added 2020/06/19 5:15 p.m.201 views

CVE-2020-8164

A deserialization of untrusted data vulnerability exists in rails < 5.2.4.3, rails

7.5CVSS8AI score0.05862EPSS
CVE
CVE
added 2020/07/09 2:15 p.m.200 views

CVE-2020-12424

When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox

6.5CVSS6.6AI score0.0016EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.199 views

CVE-2020-14401

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/scale.c has a pixel_value integer overflow.

6.5CVSS6.6AI score0.01613EPSS
CVE
CVE
added 2020/06/26 1:15 a.m.199 views

CVE-2020-15304

An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.

5.5CVSS5.2AI score0.00122EPSS
CVE
CVE
added 2020/01/06 8:15 p.m.197 views

CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn'...

4.3CVSS5.5AI score0.00455EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.197 views

CVE-2019-20840

An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in hybiReadAndDecode.

7.5CVSS7.2AI score0.01815EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.197 views

CVE-2020-15962

Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.3AI score0.03365EPSS
CVE
CVE
added 2020/08/11 9:15 p.m.197 views

CVE-2020-17489

An issue was discovered in certain configurations of GNOME gnome-shell through 3.36.4. When logging out of an account, the password box from the login dialog reappears with the password still visible. If the user had decided to have the password shown in cleartext at login time, it is then visible ...

4.3CVSS4.4AI score0.00154EPSS
CVE
CVE
added 2020/01/10 3:15 p.m.197 views

CVE-2020-1765

An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and...

5.3CVSS5.7AI score0.00732EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.196 views

CVE-2020-15964

Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.02693EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.195 views

CVE-2020-16011

Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.01598EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.194 views

CVE-2020-15966

Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.

4.3CVSS5.1AI score0.00747EPSS
CVE
CVE
added 2020/08/03 8:15 p.m.194 views

CVE-2020-16116

In kerfuffle/jobs.cpp in KDE Ark before 20.08.0, a crafted archive can install files outside the extraction directory via ../ directory traversal.

4.3CVSS3.6AI score0.00534EPSS
CVE
CVE
added 2019/06/26 2:15 p.m.192 views

CVE-2019-12972

An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' char...

5.5CVSS6.2AI score0.00242EPSS
CVE
CVE
added 2020/06/24 1:15 p.m.192 views

CVE-2020-12861

A heap buffer overflow in SANE Backends before 1.0.30 allows a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-080.

8.8CVSS8.7AI score0.00809EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.191 views

CVE-2020-14399

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint32_t pointers in libvncclient/rfbproto.c. NOTE: there is reportedly "no trust boundary crossed.

7.5CVSS7.3AI score0.02418EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.191 views

CVE-2020-6560

Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.01047EPSS
CVE
CVE
added 2020/06/17 4:15 p.m.190 views

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust boundary

7.5CVSS7.2AI score0.02432EPSS
CVE
CVE
added 2020/09/02 5:15 p.m.190 views

CVE-2020-24654

In KDE Ark before 20.08.1, a crafted TAR archive with symlinks can install files outside the extraction directory, as demonstrated by a write operation to a user's home directory.

4.3CVSS3.5AI score0.00516EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.190 views

CVE-2020-6518

Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS9AI score0.0307EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.190 views

CVE-2020-6564

Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.

6.5CVSS6.1AI score0.00625EPSS
CVE
CVE
added 2020/05/04 2:15 a.m.188 views

CVE-2020-12625

An issue was discovered in Roundcube Webmail before 1.4.4. There is a cross-site scripting (XSS) vulnerability in rcube_washtml.php because JavaScript code can occur in the CDATA of an HTML message.

6.1CVSS5.8AI score0.04158EPSS
CVE
CVE
added 2020/06/24 1:15 p.m.188 views

CVE-2020-12865

A heap buffer overflow in SANE Backends before 1.0.30 may allow a malicious device connected to the same local network as the victim to execute arbitrary code, aka GHSL-2020-084.

8CVSS8.3AI score0.00484EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.188 views

CVE-2020-6559

Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.8AI score0.05648EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.187 views

CVE-2020-12426

Mozilla developers and community members reported memory safety bugs present in Firefox 77. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox

9.3CVSS8.9AI score0.00823EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.187 views

CVE-2020-15960

Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.6AI score0.02628EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.187 views

CVE-2020-6561

Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.

6.5CVSS6.2AI score0.00987EPSS
CVE
CVE
added 2020/01/29 7:15 p.m.187 views

CVE-2020-8432

In Das U-Boot through 2020.01, a double free has been found in the cmd/gpt.c do_rename_gpt_parts() function. Double freeing may result in a write-what-where condition, allowing an attacker to execute arbitrary code. NOTE: this vulnerablity was introduced when attempting to fix a memory leak identif...

10CVSS9.4AI score0.01205EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-15959

Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.

4.3CVSS5.3AI score0.00572EPSS
CVE
CVE
added 2020/11/03 3:15 a.m.185 views

CVE-2020-16006

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS8.6AI score0.01365EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.185 views

CVE-2020-6570

Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.

4.3CVSS4.9AI score0.00912EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6556

Heap buffer overflow in SwiftShader in Google Chrome prior to 84.0.4147.135 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.6AI score0.01968EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6571

Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.

4.3CVSS5AI score0.00959EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.184 views

CVE-2020-6573

Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.

9.6CVSS9.1AI score0.02073EPSS
CVE
CVE
added 2020/05/04 3:15 p.m.183 views

CVE-2020-12640

Roundcube Webmail before 1.4.4 allows attackers to include local files and execute code via directory traversal in a plugin name to rcube_plugin_api.php.

9.8CVSS9.1AI score0.22659EPSS
CVE
CVE
added 2020/07/23 7:15 p.m.183 views

CVE-2020-15917

common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.

9.8CVSS9.2AI score0.02235EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.183 views

CVE-2020-15961

Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.

9.6CVSS8.7AI score0.01511EPSS
CVE
CVE
added 2020/07/28 4:15 p.m.181 views

CVE-2020-15900

A memory corruption issue was found in Artifex Ghostscript 9.50 and 9.52. Use of a non-standard PostScript operator can allow overriding of file access controls. The 'rsearch' calculation for the 'post' size resulted in a size that was too large, and could underflow to max uint32_t. This was fixed ...

9.8CVSS9.3AI score0.11696EPSS
CVE
CVE
added 2020/07/22 5:15 p.m.181 views

CVE-2020-6517

Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

9.3CVSS8.9AI score0.02396EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.181 views

CVE-2020-6558

Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.1AI score0.00371EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.181 views

CVE-2020-6565

Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.

6.5CVSS6AI score0.00864EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.181 views

CVE-2020-6576

Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS9AI score0.02073EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.180 views

CVE-2020-15965

Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.

8.8CVSS8.3AI score0.12305EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.180 views

CVE-2020-6567

Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.

6.5CVSS6.5AI score0.0053EPSS
CVE
CVE
added 2020/06/29 8:15 p.m.179 views

CVE-2020-4067

In coturn before version 4.5.1.3, there is an issue whereby STUN/TURN response buffer is not initialized properly. There is a leak of information between different client connections. One client (an attacker) could use their connection to intelligently query coturn to get interesting bytes in the p...

7.5CVSS7AI score0.01056EPSS
CVE
CVE
added 2020/09/21 8:15 p.m.179 views

CVE-2020-6563

Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.

6.5CVSS6.1AI score0.01047EPSS
Total number of security vulnerabilities375