Vulnerabilities > Novell

DATE CVE VULNERABILITY TITLE RISK
2016-04-22 CVE-2016-1593 Path Traversal vulnerability in Novell Service Desk 7.1
Directory traversal vulnerability in the import users feature in Micro Focus Novell Service Desk before 7.2 allows remote authenticated administrators to upload and execute arbitrary JSP files via a ..
network
low complexity
novell CWE-22
7.2
2016-04-18 CVE-2016-1658 Improper Access Control vulnerability in multiple products
The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension.
network
low complexity
novell opensuse google debian CWE-284
4.3
2016-04-18 CVE-2016-1657 7PK - Security Features vulnerability in multiple products
The WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 50.0.2661.75 mishandles focus for certain about:blank pages, which allows remote attackers to spoof the address bar via a crafted URL.
network
low complexity
debian novell opensuse google CWE-254
4.3
2016-04-14 CVE-2015-8550 Improper Access Control vulnerability in multiple products
Xen, when used on a system providing PV backends, allows local guest OS administrators to cause a denial of service (host OS crash) or gain privileges by writing to memory shared between the frontend and backend, aka a double fetch vulnerability.
local
low complexity
xen novell CWE-284
5.7
2016-04-13 CVE-2015-8552 Improper Input Validation vulnerability in multiple products
The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka "Linux pciback missing sanity checks."
local
low complexity
xen canonical debian novell CWE-20
1.7
2016-03-18 CVE-2015-5968 Cross-site Scripting vulnerability in Novell Filr 1.2
Cross-site scripting (XSS) vulnerability in Novell Filr 1.2 before Hot Patch 4 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
low complexity
novell CWE-79
6.1
2016-03-13 CVE-2016-1957 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that triggers a delete operation on an array.
4.3
2016-03-13 CVE-2016-1956 Resource Management Errors vulnerability in multiple products
Mozilla Firefox before 45.0 on Linux, when an Intel video driver is used, allows remote attackers to cause a denial of service (memory consumption or stack memory corruption) by triggering use of a WebGL shader.
7.1
2016-03-13 CVE-2016-1955 Information Exposure vulnerability in multiple products
Mozilla Firefox before 45.0 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by reading a Content Security Policy (CSP) violation report that contains path information associated with an IFRAME element.
4.3
2016-03-13 CVE-2016-1954 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.
6.8