VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Debian
> Medium
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2020-09-21
CVE-2020-6558
Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
google
opensuse
debian
CWE-79
4.3
4.3
2020-09-21
CVE-2020-6547
Improper Restriction of Rendered UI Layers or Frames vulnerability in multiple products
Incorrect security UI in media in Google Chrome prior to 84.0.4147.125 allowed a remote attacker to potentially obtain sensitive information via a crafted HTML page.
network
low complexity
google
debian
fedoraproject
CWE-1021
6.5
6.5
2020-09-21
CVE-2020-6538
Inappropriate implementation in WebView in Google Chrome on Android prior to 84.0.4147.105 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google
debian
fedoraproject
6.5
6.5
2020-09-21
CVE-2020-15966
Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
network
low complexity
google
debian
opensuse
fedoraproject
4.3
4.3
2020-09-21
CVE-2020-15959
Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
network
low complexity
google
opensuse
fedoraproject
debian
4.3
4.3
2020-09-18
CVE-2020-14390
Out-of-bounds Write vulnerability in multiple products
A flaw was found in the Linux kernel in versions before 5.9-rc6.
local
low complexity
linux
debian
CWE-787
4.6
4.6
2020-09-17
CVE-2020-0427
Use After Free vulnerability in multiple products
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free.
local
low complexity
google
debian
opensuse
starwindsoftware
CWE-416
5.5
5.5
2020-09-17
CVE-2019-20919
NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the DBI module before 1.643 for Perl.
local
high complexity
perl
fedoraproject
canonical
debian
opensuse
CWE-476
4.7
4.7
2020-09-16
CVE-2020-14392
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
An untrusted pointer dereference flaw was found in Perl-DBI < 1.643.
local
low complexity
perl
canonical
opensuse
fedoraproject
debian
CWE-119
5.5
5.5
2020-09-16
CVE-2020-10781
Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module, where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory.
local
low complexity
linux
debian
CWE-732
5.5
5.5
«
Previous
1
2
...
120
121
122
(current)
123
124
...
421
422
»
Next