Vulnerabilities > Opensuse > Backports SLE > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-09-21 CVE-2020-6558 Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
4.3
2020-09-21 CVE-2020-15966 Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
network
low complexity
google debian opensuse fedoraproject
4.3
2020-09-21 CVE-2020-15959 Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
network
low complexity
google opensuse fedoraproject debian
4.3
2020-08-31 CVE-2020-25032 Path Traversal vulnerability in multiple products
An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9.
network
low complexity
flask-cors-project debian opensuse CWE-22
5.0
2020-07-22 CVE-2020-6536 Incorrect security UI in PWAs in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had persuaded the user to install a PWA to spoof the contents of the Omnibox (URL bar) via a crafted PWA.
network
low complexity
google debian opensuse fedoraproject
4.3
2020-07-22 CVE-2020-6535 Cross-site Scripting vulnerability in multiple products
Insufficient data validation in WebUI in Google Chrome prior to 84.0.4147.89 allowed a remote attacker who had compromised the renderer process to inject scripts or HTML into a privileged page via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-79
6.1
2020-07-22 CVE-2020-6531 Information Exposure Through Discrepancy vulnerability in multiple products
Side-channel information leakage in scroll to text in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-203
4.3
2020-07-22 CVE-2020-6529 Improper Certificate Validation vulnerability in multiple products
Inappropriate implementation in WebRTC in Google Chrome prior to 84.0.4147.89 allowed an attacker in a privileged network position to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-295
4.3
2020-07-22 CVE-2020-6528 Incorrect security UI in basic auth in Google Chrome on iOS prior to 84.0.4147.89 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
4.3
2020-07-22 CVE-2020-6527 Incorrect Default Permissions vulnerability in multiple products
Insufficient policy enforcement in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-276
4.3