Vulnerabilities > Opensuse > Backports SLE > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-03-23 CVE-2020-6426 Out-of-bounds Write vulnerability in multiple products
Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987.149 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google suse opensuse fedoraproject debian CWE-787
6.5
2020-03-22 CVE-2020-10803 SQL Injection vulnerability in multiple products
In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php).
5.4
2020-03-18 CVE-2019-12921 Command Injection vulnerability in multiple products
In GraphicsMagick before 1.3.32, the text filename component allows remote attackers to read arbitrary files via a crafted image because of TranslateTextEx for SVG.
4.3
2020-02-28 CVE-2019-3698 Link Following vulnerability in multiple products
UNIX Symbolic Link (Symlink) Following vulnerability in the cronjob shipped with nagios of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 11; openSUSE Factory allows local attackers to cause cause DoS or potentially escalate privileges by winning a race.
6.9
2020-02-27 CVE-2020-7042 Use of Uninitialized Resource vulnerability in multiple products
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later.
5.3
2020-02-27 CVE-2020-7041 Improper Certificate Validation vulnerability in multiple products
An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL 1.0.2 or later.
5.3
2020-02-20 CVE-2020-9272 Out-of-bounds Read vulnerability in multiple products
ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function.
network
low complexity
proftpd siemens opensuse CWE-125
5.0
2020-02-11 CVE-2020-6412 Improper Input Validation vulnerability in multiple products
Insufficient validation of untrusted input in Omnibox in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
network
low complexity
google opensuse CWE-20
5.4
2020-02-11 CVE-2020-6408 Insufficient policy enforcement in CORS in Google Chrome prior to 80.0.3987.87 allowed a local attacker to obtain potentially sensitive information via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
6.5
2020-02-11 CVE-2020-6403 Incorrect implementation in Omnibox in Google Chrome on iOS prior to 80.0.3987.87 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian suse redhat
4.3