Vulnerabilities > Fedoraproject

DATE CVE VULNERABILITY TITLE RISK
2020-07-27 CVE-2020-15953 Injection vulnerability in multiple products
LibEtPan through 1.9.4, as used in MailCore 2 through 0.6.3 and other products, has a STARTTLS buffering issue that affects IMAP, SMTP, and POP3.
7.4
2020-07-23 CVE-2020-15917 common/session.c in Claws Mail before 3.17.6 has a protocol violation because suffix data after STARTTLS is mishandled.
network
low complexity
claws-mail fedoraproject opensuse
critical
9.8
2020-07-22 CVE-2020-6536 Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.
network
low complexity
google debian opensuse fedoraproject
4.3
2020-07-22 CVE-2020-6535 Cross-site Scripting vulnerability in multiple products
Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-79
6.1
2020-07-22 CVE-2020-6534 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in WebRTC in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2020-07-22 CVE-2020-6533 Type Confusion vulnerability in multiple products
Type Confusion in V8 in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-843
8.8
2020-07-22 CVE-2020-6531 Information Exposure Through Discrepancy vulnerability in multiple products
Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-203
4.3
2020-07-22 CVE-2020-6530 Out-of-bounds Write vulnerability in multiple products
Out of bounds memory access in developer tools in Google Chrome prior to 84.0.4147.89 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted Chrome Extension.
network
low complexity
google opensuse fedoraproject debian CWE-787
8.8
2020-07-22 CVE-2020-6529 Improper Certificate Validation vulnerability in multiple products
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-295
4.3
2020-07-22 CVE-2020-6528 Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
4.3