Vulnerabilities > Opensuse > Leap > 42.3

DATE CVE VULNERABILITY TITLE RISK
2019-12-12 CVE-2019-17358 Deserialization of Untrusted Data vulnerability in multiple products
Cacti through 1.2.7 is affected by multiple instances of lib/functions.php unsafe deserialization of user-controlled data to populate arrays.
network
low complexity
cacti debian opensuse CWE-502
5.5
2019-12-03 CVE-2015-7542 Cleartext Transmission of Sensitive Information vulnerability in multiple products
A vulnerability exists in libgwenhywfar through 4.12.0 due to the usage of outdated bundled CA certificates.
network
low complexity
aquamaniac debian opensuse CWE-319
5.0
2019-06-27 CVE-2019-5840 Race Condition vulnerability in multiple products
Incorrect security UI in popup blocker in Google Chrome on iOS prior to 75.0.3770.80 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-362
4.3
2019-06-27 CVE-2019-5839 Improper Input Validation vulnerability in multiple products
Excessive data validation in URL parser in Google Chrome prior to 75.0.3770.80 allowed a remote attacker who convinced a user to input a URL to bypass website URL validation via a crafted URL.
network
low complexity
google opensuse debian fedoraproject CWE-20
4.3
2019-06-27 CVE-2019-5838 Incorrect Authorization vulnerability in multiple products
Insufficient policy enforcement in extensions API in Google Chrome prior to 75.0.3770.80 allowed an attacker who convinced a user to install a malicious extension to bypass restrictions on file URIs via a crafted Chrome Extension.
network
low complexity
google opensuse fedoraproject debian CWE-863
4.3
2019-06-27 CVE-2019-5837 Resource size information leakage in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
6.5
2019-06-27 CVE-2019-5836 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in ANGLE in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject CWE-787
8.8
2019-06-27 CVE-2019-5835 Out-of-bounds Read vulnerability in multiple products
Object lifecycle issue in SwiftShader in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google opensuse fedoraproject CWE-125
6.5
2019-06-27 CVE-2019-5834 Origin Validation Error vulnerability in multiple products
Insufficient data validation in Blink in Google Chrome prior to 75.0.3770.80 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
network
low complexity
google opensuse fedoraproject debian CWE-346
6.5
2019-06-27 CVE-2019-5833 Incorrect dialog box scoping in browser in Google Chrome on Android prior to 75.0.3770.80 allowed a remote attacker to display misleading security UI via a crafted HTML page.
network
low complexity
google opensuse debian fedoraproject
4.3