Vulnerabilities > Novell > Medium

DATE CVE VULNERABILITY TITLE RISK
2016-04-22 CVE-2016-1596 Cross-site Scripting vulnerability in Novell Service Desk 7.1
Multiple cross-site scripting (XSS) vulnerabilities in Micro Focus Novell Service Desk before 7.2 allow remote authenticated users to inject arbitrary web script or HTML via a certain (1) user name, (2) tf_aClientFirstName, (3) tf_aClientLastName, (4) ta_selectedTopicContent, (5) tf_orgUnitName, (6) tf_aManufacturerFullName, (7) tf_aManufacturerName, (8) tf_aManufacturerAddress, or (9) tf_aManufacturerCity parameter.
network
low complexity
novell CWE-79
5.4
2016-04-22 CVE-2016-1595 Information Exposure vulnerability in Novell Service Desk 7.1
LiveTime/WebObjects/LiveTime.woa/wa/DownloadAction/downloadFile in Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to conduct Hibernate Query Language (HQL) injection attacks and obtain sensitive information via the entityName parameter.
network
low complexity
novell CWE-200
6.5
2016-04-22 CVE-2016-1594 Information Exposure vulnerability in Novell Service Desk 7.1
Micro Focus Novell Service Desk before 7.2 allows remote authenticated users to read arbitrary attachments via a request to a LiveTime.woa URL, as demonstrated by obtaining sensitive information via a (1) downloadLogFiles or (2) downloadFile action.
network
low complexity
novell CWE-200
6.5
2016-04-18 CVE-2016-1658 Improper Access Control vulnerability in multiple products
The Extensions subsystem in Google Chrome before 50.0.2661.75 incorrectly relies on GetOrigin method calls for origin comparisons, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via a crafted extension.
network
low complexity
novell opensuse google debian CWE-284
4.3
2016-04-18 CVE-2016-1657 7PK - Security Features vulnerability in multiple products
The WebContentsImpl::FocusLocationBarByDefault function in content/browser/web_contents/web_contents_impl.cc in Google Chrome before 50.0.2661.75 mishandles focus for certain about:blank pages, which allows remote attackers to spoof the address bar via a crafted URL.
network
low complexity
debian novell opensuse google CWE-254
4.3
2016-04-14 CVE-2015-8550 Improper Access Control vulnerability in multiple products
Xen, when used on a system providing PV backends, allows local guest OS administrators to cause a denial of service (host OS crash) or gain privileges by writing to memory shared between the frontend and backend, aka a double fetch vulnerability.
local
low complexity
xen novell CWE-284
5.7
2016-03-18 CVE-2015-5968 Cross-site Scripting vulnerability in Novell Filr 1.2
Cross-site scripting (XSS) vulnerability in Novell Filr 1.2 before Hot Patch 4 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
low complexity
novell CWE-79
6.1
2016-03-13 CVE-2016-1957 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory leak in libstagefright in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to cause a denial of service (memory consumption) via an MPEG-4 file that triggers a delete operation on an array.
4.3
2016-03-13 CVE-2016-1955 Information Exposure vulnerability in multiple products
Mozilla Firefox before 45.0 allows remote attackers to bypass the Same Origin Policy and obtain sensitive information by reading a Content Security Policy (CSP) violation report that contains path information associated with an IFRAME element.
4.3
2016-03-13 CVE-2016-1954 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.
6.8