Lucene search

K

SUSE Security Vulnerabilities

cve
cve

CVE-2011-0469

Code injection in openSUSE when running some source services used in the open build service 2.1 before March 11...

9.8CVSS

9.6AI Score

0.005EPSS

2017-08-17 04:29 PM
24
cve
cve

CVE-2013-4002

XMLscanner.java in Apache Xerces2 Java Parser before 2.12.0, as used in the Java Runtime Environment (JRE) in IBM Java 5.0 before 5.0 SR16-FP3, 6 before 6 SR14, 6.0.1 before 6.0.1 SR6, and 7 before 7 SR5 as well as Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and...

6.7AI Score

0.019EPSS

2013-07-23 11:03 AM
127
cve
cve

CVE-2016-7966

Through a malicious URL that contained a quote character it was possible to inject HTML code in KMail's plaintext viewer. Due to the parser used on the URL it was not possible to include the equal sign (=) or a space into the injected HTML, which greatly reduces the available HTML functionality....

7.3CVSS

7.2AI Score

0.008EPSS

2016-12-23 10:59 PM
38
cve
cve

CVE-2020-6403

Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML...

4.3CVSS

4.5AI Score

0.002EPSS

2020-02-11 03:15 PM
212
cve
cve

CVE-2019-3475

A local privilege escalation vulnerability in the famtd component of Micro Focus Filr 3.0 allows a local attacker authenticated as a low privilege user to escalate to root. This vulnerability affects all versions of Filr 3.x prior to Security Update...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-02-20 10:29 PM
38
2
cve
cve

CVE-2016-1656

The download implementation in Google Chrome before 50.0.2661.75 on Android allows remote attackers to bypass intended pathname restrictions via unspecified...

7.5CVSS

7.8AI Score

0.004EPSS

2016-04-18 10:59 AM
38
cve
cve

CVE-2016-1652

Cross-site scripting (XSS) vulnerability in the ModuleSystem::RequireForJsInner function in extensions/renderer/module_system.cc in the Extensions subsystem in Google Chrome before 50.0.2661.75 allows remote attackers to inject arbitrary web script or HTML via a crafted web site, aka "Universal...

6.1CVSS

6.2AI Score

0.003EPSS

2016-04-18 10:59 AM
42
cve
cve

CVE-2013-0339

libxml2 through 2.9.1 does not properly handle external entities expansion unless an application developer uses the xmlSAX2ResolveEntity or xmlSetExternalEntityLoader function, which allows remote attackers to cause a denial of service (resource consumption), send HTTP requests to intranet...

9AI Score

0.019EPSS

2014-01-21 06:55 PM
61
cve
cve

CVE-2011-4182

Missing escaping of ESSID values in sysconfig of SUSE Linux Enterprise allows attackers controlling an access point to cause execute arbitrary code. Affected releases are sysconfig prior to...

8.1CVSS

8.1AI Score

0.006EPSS

2018-06-12 03:29 PM
27
cve
cve

CVE-2020-6381

Integer overflow in JavaScript in Google Chrome on ChromeOS and Android prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.4AI Score

0.006EPSS

2020-02-11 03:15 PM
229
cve
cve

CVE-2020-6394

Insufficient policy enforcement in Blink in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass content security policy via a crafted HTML...

5.4CVSS

5.6AI Score

0.004EPSS

2020-02-11 03:15 PM
214
cve
cve

CVE-2020-6385

Insufficient policy enforcement in storage in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass site isolation via a crafted HTML...

8.8CVSS

7.7AI Score

0.006EPSS

2020-02-11 03:15 PM
218
cve
cve

CVE-2020-6390

Out of bounds memory access in streams in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.5AI Score

0.066EPSS

2020-02-11 03:15 PM
215
cve
cve

CVE-2020-6382

Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.3AI Score

0.006EPSS

2020-02-11 03:15 PM
230
cve
cve

CVE-2012-0031

scoreboard.c in the Apache HTTP Server 2.2.21 and earlier might allow local users to cause a denial of service (daemon crash during shutdown) or possibly have unspecified other impact by modifying a certain type field within a scoreboard shared memory segment, leading to an invalid call to the...

7AI Score

0.0004EPSS

2012-01-18 08:55 PM
730
5
cve
cve

CVE-2019-3474

A path traversal vulnerability in the web application component of Micro Focus Filr 3.x allows a remote attacker authenticated as a low privilege user to download arbitrary files from the Filr server. This vulnerability affects all versions of Filr 3.x prior to Security Update...

6.5CVSS

6.7AI Score

0.003EPSS

2019-02-20 10:29 PM
39
cve
cve

CVE-2019-7443

KDE KAuth before 5.55 allows the passing of parameters with arbitrary types to helpers running as root over DBus via DBusHelperProxy.cpp. Certain types can cause crashes, and trigger the decoding of arbitrary images with dynamically loaded plugins. In other words, KAuth unintentionally causes this....

8.1CVSS

7.9AI Score

0.007EPSS

2019-05-07 07:29 PM
108
cve
cve

CVE-2012-0053

protocol.c in the Apache HTTP Server 2.2.x through 2.2.21 does not properly restrict header information during construction of Bad Request (aka 400) error documents, which allows remote attackers to obtain the values of HTTPOnly cookies via vectors involving a (1) long or (2) malformed header in...

6.2AI Score

0.717EPSS

2012-01-28 04:05 AM
1057
2
cve
cve

CVE-2016-1659

Multiple unspecified vulnerabilities in Google Chrome before 50.0.2661.75 allow attackers to cause a denial of service or possibly have other impact via unknown...

9.8CVSS

9.2AI Score

0.006EPSS

2016-04-18 10:59 AM
44
cve
cve

CVE-2010-1634

Multiple integer overflows in audioop.c in the audioop module in Python 2.6, 2.7, 3.1, and 3.2 allow context-dependent attackers to cause a denial of service (application crash) via a large fragment, as demonstrated by a call to audioop.lin2lin with a long string in the first argument, leading to.....

6.6AI Score

0.011EPSS

2010-05-27 07:30 PM
53
6
cve
cve

CVE-2014-4652

Race condition in the tlv handler functionality in the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allows local users to obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX...

5.6AI Score

0.0004EPSS

2014-07-03 04:22 AM
60
cve
cve

CVE-2009-1072

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash...

4.4AI Score

0.966EPSS

2009-03-25 01:30 AM
61
2
cve
cve

CVE-2016-8569

The git_oid_nfmt function in commit.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (NULL pointer dereference) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
50
cve
cve

CVE-2016-1655

Google Chrome before 50.0.2661.75 does not properly consider that frame removal may occur during callback execution, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted...

8.8CVSS

9.2AI Score

0.02EPSS

2016-04-18 10:59 AM
37
cve
cve

CVE-2016-1654

The media subsystem in Google Chrome before 50.0.2661.75 does not initialize an unspecified data structure, which allows remote attackers to cause a denial of service (invalid read operation) via unknown...

6.5CVSS

7.1AI Score

0.018EPSS

2016-04-18 10:59 AM
43
cve
cve

CVE-2016-1653

The LoadBuffer implementation in Google V8, as used in Google Chrome before 50.0.2661.75, mishandles data types, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds write operation, related.....

8.8CVSS

9.3AI Score

0.021EPSS

2016-04-18 10:59 AM
43
cve
cve

CVE-2014-4027

The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI...

6.6AI Score

0.0004EPSS

2014-06-23 11:21 AM
49
cve
cve

CVE-2018-16873

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to remote code execution when executed with the -u flag and the import path of a malicious Go package, or a package that imports it directly or indirectly. Specifically, it is only vulnerable in GOPATH mode, but not...

8.1CVSS

8.5AI Score

0.331EPSS

2018-12-14 02:29 PM
173
5
cve
cve

CVE-2016-8568

The git_commit_message function in oid.c in libgit2 before 0.24.3 allows remote attackers to cause a denial of service (out-of-bounds read) via a cat-file command with a crafted object...

5.5CVSS

5.3AI Score

0.006EPSS

2017-02-03 03:59 PM
47
cve
cve

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML...

8.8CVSS

8.6AI Score

0.004EPSS

2019-12-10 10:15 PM
539
cve
cve

CVE-2021-45082

An issue was discovered in Cobbler before 3.3.1. In the templar.py file, the function check_for_invalid_imports can allow Cheetah code to import Python modules via the "#from MODULE import" substring. (Only lines beginning with #import are...

7.8CVSS

7.5AI Score

0.001EPSS

2022-02-19 12:15 AM
148
cve
cve

CVE-2018-16874

In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode....

8.1CVSS

8.2AI Score

0.019EPSS

2018-12-14 02:29 PM
155
5
cve
cve

CVE-2019-5798

Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML...

6.5CVSS

6.6AI Score

0.021EPSS

2019-05-23 08:29 PM
414
cve
cve

CVE-2014-9322

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong...

7.8CVSS

7.4AI Score

0.0004EPSS

2014-12-17 11:59 AM
108
cve
cve

CVE-2016-2178

The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL through 1.0.2h does not properly ensure the use of constant-time operations, which makes it easier for local users to discover a DSA private key via a timing side-channel...

5.5CVSS

7.2AI Score

0.0005EPSS

2016-06-20 01:59 AM
153
2
cve
cve

CVE-2016-1700

extensions/renderer/runtime_custom_bindings.cc in Google Chrome before 51.0.2704.79 does not consider side effects during creation of an array of extension views, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via vectors...

7.5CVSS

8.1AI Score

0.024EPSS

2016-06-05 11:59 PM
43
cve
cve

CVE-2016-1698

The createCustomType function in extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.79 does not validate module types, which might allow attackers to load arbitrary modules or obtain sensitive information by leveraging a poisoned...

6.5CVSS

6.8AI Score

0.004EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1690

The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

7.5CVSS

8.1AI Score

0.01EPSS

2016-06-05 11:59 PM
41
cve
cve

CVE-2016-1685

core/fxge/ge/fx_ge_text.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, miscalculates certain index values, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-1701

The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted.....

8.8CVSS

8.1AI Score

0.01EPSS

2016-06-05 11:59 PM
45
cve
cve

CVE-2016-1694

browser/browsing_data/browsing_data_remover.cc in Google Chrome before 51.0.2704.63 deletes HPKP pins during cache clearing, which makes it easier for remote attackers to spoof web sites via a valid certificate from an arbitrary recognized Certification...

5.3CVSS

6AI Score

0.004EPSS

2016-06-05 11:59 PM
40
cve
cve

CVE-2016-1686

The CPDF_DIBSource::CreateDecoder function in core/fpdfapi/fpdf_render/fpdf_render_loadimage.cpp in PDFium, as used in Google Chrome before 51.0.2704.63, mishandles decoder-initialization failure, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF...

6.5CVSS

6.5AI Score

0.023EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1681

Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF...

8.8CVSS

8.9AI Score

0.017EPSS

2016-06-05 11:59 PM
49
cve
cve

CVE-2016-1689

Heap-based buffer overflow in content/renderer/media/canvas_capture_handler.cc in Google Chrome before 51.0.2704.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted web...

6.5CVSS

7.6AI Score

0.01EPSS

2016-06-05 11:59 PM
46
cve
cve

CVE-2016-1679

The ToV8Value function in content/child/v8_value_converter_impl.cc in the V8 bindings in Google Chrome before 51.0.2704.63 does not properly restrict use of getters and setters, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact...

8.8CVSS

8.8AI Score

0.023EPSS

2016-06-05 11:59 PM
36
cve
cve

CVE-2016-1674

The extensions subsystem in Google Chrome before 51.0.2704.63 allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.013EPSS

2016-06-05 11:59 PM
39
cve
cve

CVE-2016-1693

browser/safe_browsing/srt_field_trial_win.cc in Google Chrome before 51.0.2704.63 does not use the HTTPS service on dl.google.com to obtain the Software Removal Tool, which allows remote attackers to spoof the chrome_cleanup_tool.exe (aka CCT) file via a man-in-the-middle attack on an HTTP...

5.3CVSS

5.8AI Score

0.002EPSS

2016-06-05 11:59 PM
37
cve
cve

CVE-2016-1676

extensions/renderer/resources/binding.js in the extension bindings in Google Chrome before 51.0.2704.63 does not properly use prototypes, which allows remote attackers to bypass the Same Origin Policy via unspecified...

8.8CVSS

8.2AI Score

0.015EPSS

2016-06-05 11:59 PM
47
2
cve
cve

CVE-2017-14491

Heap-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DNS...

9.8CVSS

9.1AI Score

0.303EPSS

2017-10-04 01:29 AM
342
3
cve
cve

CVE-2021-4166

vim is vulnerable to Out-of-bounds...

7.1CVSS

7.9AI Score

0.001EPSS

2021-12-25 07:15 PM
184
6
Total number of security vulnerabilities1179