OpenSUSE Backports SLE 15.0 Service Pack 2

CPE Details

OpenSUSE Backports SLE 15.0 Service Pack 2
15.0
2020-10-27 11:28 +00:00
2020-10-27 11:28 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*

Informations

Vendor

opensuse

Product

backports_sle

Version

15.0

Update

sp2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2021-31998 2021-05-24 22:00 +00:00 A Incorrect Default Permissions vulnerability in the packaging of inn of SUSE Linux Enterprise Server 11-SP3; openSUSE Backports SLE-15-SP2, openSUSE Leap 15.2 allows local attackers to escalate their privileges from the news user to root. This issue affects: SUSE Linux Enterprise Server 11-SP3 inn version inn-2.4.2-170.21.3.1 and prior versions. openSUSE Backports SLE-15-SP2 inn versions prior to 2.6.2. openSUSE Leap 15.2 inn versions prior to 2.6.2.
7.8
HIGH
CVE-2020-6557 2020-11-03 01:21 +00:00 Inappropriate implementation in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
6.5
MEDIUM
CVE-2020-16011 2020-11-03 01:21 +00:00 Heap buffer overflow in UI in Google Chrome on Windows prior to 86.0.4240.183 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
9.6
CRITICAL
CVE-2020-16009 2020-11-03 01:21 +00:00 Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-16007 2020-11-03 01:21 +00:00 Insufficient data validation in installer in Google Chrome prior to 86.0.4240.183 allowed a local attacker to potentially elevate privilege via a crafted filesystem.
7.8
HIGH
CVE-2020-16008 2020-11-03 01:21 +00:00 Stack buffer overflow in WebRTC in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit stack corruption via a crafted WebRTC packet.
8.8
HIGH
CVE-2020-16004 2020-11-03 01:21 +00:00 Use after free in user interface in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-16005 2020-11-03 01:21 +00:00 Insufficient policy enforcement in ANGLE in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-16006 2020-11-03 01:21 +00:00 Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-16002 2020-11-03 01:21 +00:00 Use after free in PDFium in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
8.8
HIGH
CVE-2020-16003 2020-11-03 01:21 +00:00 Use after free in printing in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-16000 2020-11-03 01:21 +00:00 Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-16001 2020-11-03 01:21 +00:00 Use after free in media in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15991 2020-11-03 01:21 +00:00 Use after free in password manager in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
8.8
HIGH
CVE-2020-15992 2020-11-03 01:21 +00:00 Insufficient policy enforcement in networking in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass same origin policy via a crafted HTML page.
8.8
HIGH
CVE-2020-15989 2020-11-03 01:21 +00:00 Uninitialized data in PDFium in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted PDF file.
5.5
MEDIUM
CVE-2020-15990 2020-11-03 01:21 +00:00 Use after free in autofill in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
8.8
HIGH
CVE-2020-15987 2020-11-03 01:21 +00:00 Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted WebRTC stream.
8.8
HIGH
CVE-2020-15988 2020-11-03 01:21 +00:00 Insufficient policy enforcement in downloads in Google Chrome on Windows prior to 86.0.4240.75 allowed a remote attacker who convinced the user to open files to execute arbitrary code via a crafted HTML page.
6.3
MEDIUM
CVE-2020-15985 2020-11-03 01:21 +00:00 Inappropriate implementation in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to spoof security UI via a crafted HTML page.
6.5
MEDIUM
CVE-2020-15986 2020-11-03 01:21 +00:00 Integer overflow in media in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.5
MEDIUM
CVE-2020-15983 2020-11-03 01:21 +00:00 Insufficient data validation in webUI in Google Chrome on ChromeOS prior to 86.0.4240.75 allowed a local attacker to bypass content security policy via a crafted HTML page.
7.8
HIGH
CVE-2020-15984 2020-11-03 01:21 +00:00 Insufficient policy enforcement in Omnibox in Google Chrome on iOS prior to 86.0.4240.75 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted URL.
6.5
MEDIUM
CVE-2020-15981 2020-11-03 01:21 +00:00 Out of bounds read in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
6.5
MEDIUM
CVE-2020-15982 2020-11-03 01:21 +00:00 Inappropriate implementation in cache in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
6.5
MEDIUM
CVE-2020-15978 2020-11-03 01:21 +00:00 Insufficient data validation in navigation in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
8.8
HIGH
CVE-2020-15979 2020-11-03 01:21 +00:00 Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15980 2020-11-03 01:21 +00:00 Insufficient policy enforcement in Intents in Google Chrome on Android prior to 86.0.4240.75 allowed a local attacker to bypass navigation restrictions via crafted Intents.
7.8
HIGH
CVE-2020-15976 2020-11-03 01:21 +00:00 Use after free in WebXR in Google Chrome on Android prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15977 2020-11-03 01:21 +00:00 Insufficient data validation in dialogs in Google Chrome on OS X prior to 86.0.4240.75 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
6.5
MEDIUM
CVE-2020-15974 2020-11-03 01:21 +00:00 Integer overflow in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to bypass site isolation via a crafted HTML page.
8.8
HIGH
CVE-2020-15975 2020-11-03 01:21 +00:00 Integer overflow in SwiftShader in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15973 2020-11-03 01:21 +00:00 Insufficient policy enforcement in extensions in Google Chrome prior to 86.0.4240.75 allowed an attacker who convinced a user to install a malicious extension to bypass same origin policy via a crafted Chrome Extension.
6.5
MEDIUM
CVE-2020-15970 2020-11-03 01:21 +00:00 Use after free in NFC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
8.8
HIGH
CVE-2020-15971 2020-11-03 01:21 +00:00 Use after free in printing in Google Chrome prior to 86.0.4240.75 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
8.8
HIGH
CVE-2020-15968 2020-11-03 01:21 +00:00 Use after free in Blink in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15969 2020-11-03 01:21 +00:00 Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15967 2020-11-03 01:21 +00:00 Use after free in payments in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
8.8
HIGH
CVE-2020-15972 2020-11-02 23:00 +00:00 Use after free in audio in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15999 2020-11-02 23:00 +00:00 Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
6.5
MEDIUM
CVE-2020-25829 2020-10-16 03:07 +00:00 An issue has been found in PowerDNS Recursor before 4.1.18, 4.2.x before 4.2.5, and 4.3.x before 4.3.5. A remote attacker can cause the cached records for a given name to be updated to the Bogus DNSSEC validation state, instead of their actual DNSSEC Secure state, via a DNS ANY query. This results in a denial of service for installation that always validate (dnssec=validate), and for clients requesting validation when on-demand validation is enabled (dnssec=process).
7.5
HIGH
CVE-2020-15229 2020-10-14 16:55 +00:00 Singularity (an open source container platform) from version 3.1.1 through 3.6.3 has a vulnerability. Due to insecure handling of path traversal and the lack of path sanitization within `unsquashfs`, it is possible to overwrite/create any files on the host filesystem during the extraction with a crafted squashfs filesystem. The extraction occurs automatically for unprivileged (either installation or with `allow setuid = no`) run of Singularity when a user attempt to run an image which is a local SIF image or a single file containing a squashfs filesystem and is coming from remote sources `library://` or `shub://`. Image build is also impacted in a more serious way as it can be used by a root user, allowing an attacker to overwrite/create files leading to a system compromise, so far bootstrap methods `library`, `shub` and `localimage` are triggering the squashfs extraction. This issue is addressed in Singularity 3.6.4. All users are advised to upgrade to 3.6.4 especially if they use Singularity mainly for building image as root user. There is no solid workaround except to temporary avoid to use unprivileged mode with single file images in favor of sandbox images instead. Regarding image build, temporary avoid to build from `library` and `shub` sources and as much as possible use `--fakeroot` or a VM for that.
9.3
CRITICAL
CVE-2020-26934 2020-10-10 16:27 +00:00 phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.
6.1
MEDIUM
CVE-2020-26935 2020-10-10 16:26 +00:00 An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.
9.8
CRITICAL
CVE-2020-26164 2020-10-07 16:07 +00:00 In kdeconnect-kde (aka KDE Connect) before 20.08.2, an attacker on the local network could send crafted packets that trigger use of large amounts of CPU, memory, or network connection slots, aka a Denial of Service attack.
5.5
MEDIUM
CVE-2020-11800 2020-10-07 13:02 +00:00 Zabbix Server 2.2.x and 3.0.x before 3.0.31, and 3.2 allows remote attackers to execute arbitrary code.
9.8
CRITICAL
CVE-2020-8228 2020-10-05 11:15 +00:00 A missing rate limit in the Preferred Providers app 1.7.0 allowed an attacker to set the password an uncontrolled amount of times.
5.3
MEDIUM
CVE-2020-6576 2020-09-21 17:06 +00:00 Use after free in offscreen canvas in Google Chrome prior to 85.0.4183.102 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6574 2020-09-21 17:06 +00:00 Insufficient policy enforcement in installer in Google Chrome on OS X prior to 85.0.4183.102 allowed a local attacker to potentially achieve privilege escalation via a crafted binary.
7.8
HIGH
CVE-2020-6575 2020-09-21 17:06 +00:00 Race in Mojo in Google Chrome prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
8.3
HIGH
CVE-2020-6570 2020-09-21 17:06 +00:00 Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.
4.3
MEDIUM
CVE-2020-6571 2020-09-21 17:06 +00:00 Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
4.3
MEDIUM
CVE-2020-6573 2020-09-21 17:06 +00:00 Use after free in video in Google Chrome on Android prior to 85.0.4183.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
9.6
CRITICAL
CVE-2020-6568 2020-09-21 17:06 +00:00 Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6569 2020-09-21 17:06 +00:00 Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
6.3
MEDIUM
CVE-2020-6566 2020-09-21 17:06 +00:00 Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6567 2020-09-21 17:06 +00:00 Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6564 2020-09-21 17:06 +00:00 Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6565 2020-09-21 17:06 +00:00 Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6562 2020-09-21 17:06 +00:00 Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6563 2020-09-21 17:06 +00:00 Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6559 2020-09-21 17:06 +00:00 Use after free in presentation API in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6560 2020-09-21 17:06 +00:00 Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6561 2020-09-21 17:06 +00:00 Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6558 2020-09-21 17:06 +00:00 Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
6.5
MEDIUM
CVE-2020-15966 2020-09-21 17:06 +00:00 Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
4.3
MEDIUM
CVE-2020-15964 2020-09-21 17:06 +00:00 Insufficient data validation in media in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-15965 2020-09-21 17:06 +00:00 Type confusion in V8 in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
8.8
HIGH
CVE-2020-15962 2020-09-21 17:06 +00:00 Insufficient policy validation in serial in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
8.8
HIGH
CVE-2020-15963 2020-09-21 17:06 +00:00 Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
9.6
CRITICAL
CVE-2020-15960 2020-09-21 17:06 +00:00 Heap buffer overflow in storage in Google Chrome prior to 85.0.4183.121 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
8.8
HIGH
CVE-2020-15961 2020-09-21 17:06 +00:00 Insufficient policy validation in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to potentially perform a sandbox escape via a crafted Chrome Extension.
9.6
CRITICAL
CVE-2020-15959 2020-09-21 17:06 +00:00 Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
4.3
MEDIUM
CVE-2020-25032 2020-08-31 01:57 +00:00 An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical format.
7.5
HIGH
CVE-2020-14352 2020-08-30 11:55 +00:00 A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system via path traversal. This flaw could potentially result in system compromise via the overwriting of critical system files. The highest threat from this flaw is to users that make use of untrusted third-party repositories.
8
HIGH
CVE-2020-24614 2020-08-25 11:36 +00:00 Fossil before 2.10.2, 2.11.x before 2.11.2, and 2.12.x before 2.12.1 allows remote authenticated users to execute arbitrary code. An attacker must have check-in privileges on the repository.
8.8
HIGH
CVE-2020-8233 2020-08-17 13:41 +00:00 A command injection vulnerability exists in EdgeSwitch firmware
8.8
HIGH
CVE-2020-17353 2020-08-05 10:55 +00:00 scm/define-stencil-commands.scm in LilyPond through 2.20.0, and 2.21.x through 2.21.4, when -dsafe is used, lacks restrictions on embedded-ps and embedded-svg, as demonstrated by including dangerous PostScript code.
9.8
CRITICAL
CVE-2020-8026 2020-07-23 22:00 +00:00 A Incorrect Default Permissions vulnerability in the packaging of inn in openSUSE Leap 15.2, openSUSE Tumbleweed, openSUSE Leap 15.1 allows local attackers with control of the new user to escalate their privileges to root. This issue affects: openSUSE Leap 15.2 inn version 2.6.2-lp152.1.26 and prior versions. openSUSE Tumbleweed inn version 2.6.2-4.2 and prior versions. openSUSE Leap 15.1 inn version 2.5.4-lp151.3.3.1 and prior versions.
8.4
HIGH
CVE-2020-15917 2020-07-23 16:06 +00:00 common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.
9.8
CRITICAL
CVE-2020-6536 2020-07-22 14:16 +00:00 Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.
4.3
MEDIUM
CVE-2020-6531 2020-07-22 14:16 +00:00 Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
4.3
MEDIUM
CVE-2020-6529 2020-07-22 14:16 +00:00 Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.
4.3
MEDIUM
CVE-2020-6530 2020-07-22 14:16 +00:00 Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
8.8
HIGH
CVE-2020-6527 2020-07-22 14:16 +00:00 Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.
4.3
MEDIUM
CVE-2020-6528 2020-07-22 14:16 +00:00 Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
4.3
MEDIUM
CVE-2020-6525 2020-07-22 14:16 +00:00 Heap buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6526 2020-07-22 14:16 +00:00 Inappropriate implementation in iframe sandbox in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6523 2020-07-22 14:16 +00:00 Out of bounds write in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6524 2020-07-22 14:16 +00:00 Heap buffer overflow in WebAudio in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6521 2020-07-22 14:16 +00:00 Side-channel information leakage in autofill in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6522 2020-07-22 14:16 +00:00 Inappropriate implementation in external protocol handlers in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page.
9.6
CRITICAL
CVE-2020-6519 2020-07-22 14:16 +00:00 Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6520 2020-07-22 14:16 +00:00 Buffer overflow in Skia in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6517 2020-07-22 14:16 +00:00 Heap buffer overflow in history in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6518 2020-07-22 14:16 +00:00 Use after free in developer tools in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had convinced the user to use developer tools to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6515 2020-07-22 14:16 +00:00 Use after free in tab strip in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
HIGH
CVE-2020-6516 2020-07-22 14:16 +00:00 Policy bypass in CORS in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
4.3
MEDIUM
CVE-2020-6513 2020-07-22 14:16 +00:00 Heap buffer overflow in PDFium in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
8.8
HIGH
CVE-2020-6514 2020-07-22 14:16 +00:00 Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to potentially exploit heap corruption via a crafted SCTP stream.
6.5
MEDIUM
CVE-2020-6511 2020-07-22 14:16 +00:00 Information leak in content security policy in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
6.5
MEDIUM
CVE-2020-6510 2020-07-22 14:15 +00:00 Heap buffer overflow in background fetch in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
7.8
HIGH
CVE-2020-15396 2020-06-30 09:17 +00:00 In HylaFAX+ through 7.0.2 and HylaFAX Enterprise, the faxsetup utility calls chown on files in user-owned directories. By winning a race, a local attacker could use this to escalate his privileges to root.
7.8
HIGH
CVE-2020-14004 2020-06-12 13:04 +00:00 An issue was discovered in Icinga2 before v2.12.0-rc1. The prepare-dirs script (run as part of the icinga2 systemd service) executes chmod 2750 /run/icinga2/cmd. /run/icinga2 is under control of an unprivileged user by default. If /run/icinga2/cmd is a symlink, then it will by followed and arbitrary files can be changed to mode 2750 by the unprivileged icinga2 user.
7.8
HIGH
CVE-2020-13379 2020-06-03 16:41 +00:00 The avatar feature in Grafana 3.0.1 through 7.0.1 has an SSRF Incorrect Access Control issue. This vulnerability allows any unauthenticated user/client to make Grafana send HTTP requests to any URL and return its result to the user/client. This can be used to gain information about the network that Grafana is running on. Furthermore, passing invalid URL objects could be used for DOS'ing Grafana via SegFault.
8.2
HIGH
CVE-2020-12108 2020-05-06 12:50 +00:00 /options/mailman in GNU Mailman before 2.1.31 allows Arbitrary Content Injection.
6.5
MEDIUM
CVE-2020-12640 2020-05-04 12:58 +00:00 Roundcube Webmail before 1.4.4 allows attackers to include local files and execute code via directory traversal in a plugin name to rcube_plugin_api.php.
9.8
CRITICAL
CVE-2020-12641 2020-05-04 12:58 +00:00 rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via shell metacharacters in a configuration setting for im_convert_path or im_identify_path.
9.8
CRITICAL
CVE-2020-12625 2020-05-03 23:57 +00:00 An issue was discovered in Roundcube Webmail before 1.4.4. There is a cross-site scripting (XSS) vulnerability in rcube_washtml.php because JavaScript code can occur in the CDATA of an HTML message.
6.1
MEDIUM
CVE-2020-12137 2020-04-24 10:37 +00:00 GNU Mailman 2.x before 2.1.30 uses the .obj extension for scrubbed application/octet-stream MIME parts. This behavior may contribute to XSS attacks against list-archive visitors, because an HTTP reply from an archive web server may lack a MIME type, and a web browser may perform MIME sniffing, conclude that the MIME type should have been text/html, and execute JavaScript code.
6.1
MEDIUM
CVE-2020-1769 2020-03-26 23:00 +00:00 In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
4.3
MEDIUM
CVE-2020-1770 2020-03-26 23:00 +00:00 Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
4.3
MEDIUM
CVE-2020-1772 2020-03-26 23:00 +00:00 It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects: ((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.
7.5
HIGH
CVE-2020-7040 2020-01-21 19:03 +00:00 storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that file.)
8.1
HIGH
CVE-2020-1765 2020-01-09 23:00 +00:00 An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions.
5.3
MEDIUM
CVE-2019-18179 2020-01-05 23:00 +00:00 An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn't have permissions.
4.3
MEDIUM
CVE-2019-19917 2019-12-20 18:52 +00:00 Lout 3.40 has a buffer overflow in the StringQuotedWord() function in z39.c.
7.8
HIGH
CVE-2019-19918 2019-12-20 18:52 +00:00 Lout 3.40 has a heap-based buffer overflow in the srcnext() function in z02.c.
7.8
HIGH
CVE-2019-18622 2019-11-22 19:32 +00:00 An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.
9.8
CRITICAL
CVE-2019-10740 2019-04-07 12:36 +00:00 In Roundcube Webmail before 1.3.10, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker.
4.3
MEDIUM
CVE-2019-9752 2019-03-13 21:00 +00:00 An issue was discovered in Open Ticket Request System (OTRS) 5.x before 5.0.34, 6.x before 6.0.16, and 7.x before 7.0.4. An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. This is related to Content-type mishandling in Kernel/Modules/PictureUpload.pm.
5.4
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.