Lucene search

K

SUSE Linux Enterprise Security Vulnerabilities

cve
cve

CVE-2020-6428

Use after free in audio in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.01EPSS

2020-03-23 04:15 PM
161
cve
cve

CVE-2020-6416

Insufficient data validation in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
235
cve
cve

CVE-2020-6396

Inappropriate implementation in Skia in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.7AI Score

0.004EPSS

2020-02-11 03:15 PM
225
cve
cve

CVE-2012-0031

scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the...

7AI Score

0.0004EPSS

2012-01-18 08:55 PM
730
5
cve
cve

CVE-2011-3192

The byterange filter in the Apache HTTP Server 1.3.x, 2.0.x through 2.0.64, and 2.2.x through 2.2.19 allows remote attackers to cause a denial of service (memory and CPU consumption) via a Range header that expresses multiple overlapping ranges, as exploited in the wild in August 2011, a different....

6.3AI Score

0.963EPSS

2011-08-29 03:55 PM
4012
In Wild
2
cve
cve

CVE-2019-9211

There is a reachable assertion abort in the function write_long_string_missing_values() in data/sys-file-writer.c in libdata.a in GNU PSPP 1.2.0 that will lead to denial of...

6.5CVSS

6.1AI Score

0.002EPSS

2019-02-27 05:29 PM
89
cve
cve

CVE-2009-3095

The mod_proxy_ftp module in the Apache HTTP Server allows remote attackers to bypass intended access restrictions and send arbitrary commands to an FTP server via vectors related to the embedding of these commands in the Authorization HTTP header, as demonstrated by a certain module in VulnDisco...

9.4AI Score

0.007EPSS

2009-09-08 06:30 PM
477
2
cve
cve

CVE-2020-6415

Inappropriate implementation in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
229
cve
cve

CVE-2020-6398

Use of uninitialized data in PDFium in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF...

8.8CVSS

8.4AI Score

0.009EPSS

2020-02-11 03:15 PM
226
cve
cve

CVE-2020-6400

Inappropriate implementation in CORS in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to leak cross-origin data via a crafted HTML...

6.5CVSS

6.2AI Score

0.007EPSS

2020-02-11 03:15 PM
138
cve
cve

CVE-2020-6391

Insufficient validation of untrusted input in Blink in Google Chrome prior to 80.0.3987.87 allowed a local attacker to bypass content security policy via a crafted HTML...

4.3CVSS

4.8AI Score

0.001EPSS

2020-02-11 03:15 PM
134
cve
cve

CVE-2019-13764

Type confusion in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.009EPSS

2019-12-10 10:15 PM
229
5
cve
cve

CVE-2020-6402

Insufficient policy enforcement in downloads in Google Chrome on OS X prior to 80.0.3987.87 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome...

8.8CVSS

8.4AI Score

0.004EPSS

2020-02-11 03:15 PM
135
cve
cve

CVE-2014-4652

Race condition in the tlv handler functionality in the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allows local users to obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX...

5.6AI Score

0.0004EPSS

2014-07-03 04:22 AM
60
cve
cve

CVE-2020-6394

Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML...

5.4CVSS

5.6AI Score

0.004EPSS

2020-02-11 03:15 PM
214
cve
cve

CVE-2020-6385

Insufficient policy enforcement in storage in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass site isolation via a crafted HTML...

8.8CVSS

7.7AI Score

0.006EPSS

2020-02-11 03:15 PM
218
cve
cve

CVE-2020-6390

Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.066EPSS

2020-02-11 03:15 PM
214
cve
cve

CVE-2020-6382

Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
230
cve
cve

CVE-2020-6408

Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML...

6.5CVSS

6AI Score

0.002EPSS

2020-02-11 03:15 PM
244
cve
cve

CVE-2020-6404

Inappropriate implementation in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

7.7AI Score

0.011EPSS

2020-02-11 03:15 PM
285
cve
cve

CVE-2020-6397

Inappropriate implementation in sharing in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to spoof security UI via a crafted HTML...

6.5CVSS

6.3AI Score

0.002EPSS

2020-02-11 03:15 PM
234
cve
cve

CVE-2017-14798

A race condition in the postgresql init script could be used by attackers able to access the postgresql account to escalate their privileges to...

7.3CVSS

6.8AI Score

0.001EPSS

2018-03-01 08:29 PM
132
cve
cve

CVE-2020-6426

Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

6.5CVSS

6.8AI Score

0.003EPSS

2020-03-23 04:15 PM
241
cve
cve

CVE-2010-2963

drivers/media/video/v4l2-compat-ioctl32.c in the Video4Linux (V4L) implementation in the Linux kernel before 2.6.36 on 64-bit platforms does not validate the destination of a memory copy operation, which allows local users to write to arbitrary kernel memory locations, and consequently gain...

6AI Score

0.0004EPSS

2010-11-26 07:00 PM
58
2
cve
cve

CVE-2020-6422

Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.8AI Score

0.008EPSS

2020-03-23 04:15 PM
242
cve
cve

CVE-2020-6403

Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.5AI Score

0.002EPSS

2020-02-11 03:15 PM
211
cve
cve

CVE-2020-6381

Integer overflow in JavaScript in Google Chrome on ChromeOS and Android prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.006EPSS

2020-02-11 03:15 PM
229
cve
cve

CVE-2007-6716

fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio...

5.5CVSS

5.1AI Score

0.0004EPSS

2008-09-04 05:41 PM
39
4
cve
cve

CVE-2014-4653

sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not ensure possession of a read/write lock, which allows local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX...

5.1AI Score

0.0004EPSS

2014-07-03 04:22 AM
76
cve
cve

CVE-2012-0053

protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in...

6.2AI Score

0.717EPSS

2012-01-28 04:05 AM
1056
2
cve
cve

CVE-2015-8866

ext/libxml/libxml.c in PHP before 5.5.22 and 5.6.x before 5.6.6, when PHP-FPM is used, does not isolate each thread from libxml_disable_entity_loader changes in other threads, which allows remote attackers to conduct XML External Entity (XXE) and XML Entity Expansion (XEE) attacks via a crafted...

9.6CVSS

7AI Score

0.079EPSS

2016-05-22 01:59 AM
76
3
cve
cve

CVE-2007-5000

Cross-site scripting (XSS) vulnerability in the (1) mod_imap module in the Apache HTTP Server 1.3.0 through 1.3.39 and 2.0.35 through 2.0.61 and the (2) mod_imagemap module in the Apache HTTP Server 2.2.0 through 2.2.6 allows remote attackers to inject arbitrary web script or HTML via unspecified.....

8AI Score

0.703EPSS

2007-12-13 06:46 PM
217
cve
cve

CVE-2016-1651

fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 50.0.2661.75, does not properly implement the sycc420_to_rgb and sycc422_to_rgb functions, which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds...

8.1CVSS

8.2AI Score

0.048EPSS

2016-04-18 10:59 AM
42
cve
cve

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting.....

7.5CVSS

7.2AI Score

0.013EPSS

2019-03-21 04:01 PM
162
cve
cve

CVE-2016-1685

core/fxge/ge/fx_ge_text.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, miscalculates certain index values, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2014-4655

The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not properly maintain the user_ctl_count value, which allows local users to cause a denial of service (integer overflow and limit bypass) by leveraging /dev/snd/controlCX....

5.8AI Score

0.0004EPSS

2014-07-03 04:22 AM
65
cve
cve

CVE-2013-4365

Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.9 for the Apache HTTP Server allows remote attackers to have an unspecified impact via unknown...

7AI Score

0.006EPSS

2013-10-17 11:55 PM
59
cve
cve

CVE-2014-4654

The snd_ctl_elem_add function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not check authorization for SNDRV_CTL_IOCTL_ELEM_REPLACE commands, which allows local users to remove kernel controls and cause a denial of service (use-after-free and...

5.7AI Score

0.0004EPSS

2014-07-03 04:22 AM
82
cve
cve

CVE-2020-7106

Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to.....

6.1CVSS

6.7AI Score

0.018EPSS

2020-01-16 04:15 AM
213
3
cve
cve

CVE-2016-4956

ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for...

5.3CVSS

6.4AI Score

0.023EPSS

2016-07-05 01:59 AM
92
11
cve
cve

CVE-2016-7966

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality....

7.3CVSS

7.2AI Score

0.008EPSS

2016-12-23 10:59 PM
38
cve
cve

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.004EPSS

2019-12-10 10:15 PM
539
cve
cve

CVE-2016-1679

The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact...

8.8CVSS

8.8AI Score

0.023EPSS

2016-06-05 11:59 PM
36
cve
cve

CVE-2010-3301

The IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.36-rc4-git2 on the x86_64 platform does not zero extend the %eax register after the 32-bit entry path to ptrace is used, which allows local users to gain privileges by triggering an...

7.5AI Score

0.0004EPSS

2010-09-22 07:00 PM
94
9
cve
cve

CVE-2016-1701

The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

8.8CVSS

8.1AI Score

0.01EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1694

browser/browsing_data/browsing_data_remover.cc in Google Chrome before 51.0.2704.63 deletes HPKP pins during cache clearing, which makes it easier for remote attackers to spoof web sites via a valid certificate from an arbitrary recognized Certification...

5.3CVSS

6AI Score

0.004EPSS

2016-06-05 11:59 PM
40
cve
cve

CVE-2016-1686

The CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render/fpdf_render_loadimage.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, mishandles decoder-initialization failure, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2009-1072

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash...

4.4AI Score

0.966EPSS

2009-03-25 01:30 AM
61
2
cve
cve

CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to...

5.4CVSS

6.4AI Score

0.001EPSS

2020-03-22 05:15 AM
226
4
cve
cve

CVE-2016-1683

numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles namespace nodes, which allows remote attackers to cause a denial of service (out-of-bounds heap memory access) or possibly have unspecified other impact via a crafted...

7.5CVSS

8.1AI Score

0.048EPSS

2016-06-05 11:59 PM
68
Total number of security vulnerabilities926