Vulnerabilities > Opensuse > Leap

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11723 Origin Validation Error vulnerability in multiple products
A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context.
network
low complexity
mozilla opensuse CWE-346
7.5
2019-07-23 CVE-2019-11721 The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar.
network
low complexity
mozilla opensuse
6.5
2019-07-23 CVE-2019-11720 Cross-site Scripting vulnerability in multiple products
Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors.
network
low complexity
mozilla opensuse CWE-79
6.1
2019-07-23 CVE-2019-11718 Injection vulnerability in multiple products
Activity Stream can display content from sent from the Snippet Service website.
network
low complexity
mozilla opensuse CWE-74
5.3
2019-07-23 CVE-2019-11717 Improper Encoding or Escaping of Output vulnerability in multiple products
A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes.
network
low complexity
mozilla debian novell opensuse CWE-116
5.3
2019-07-23 CVE-2019-11710 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67.
network
low complexity
mozilla opensuse CWE-787
7.5
2019-07-23 CVE-2019-11709 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7.
network
low complexity
mozilla opensuse suse debian CWE-787
7.5
2019-07-18 CVE-2019-13962 Out-of-bounds Read vulnerability in multiple products
lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.
network
low complexity
videolan opensuse debian canonical CWE-125
critical
9.8
2019-07-17 CVE-2019-13619 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash.
7.5
2019-07-17 CVE-2019-13626 Out-of-bounds Read vulnerability in multiple products
SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.
network
low complexity
libsdl fedoraproject debian opensuse CWE-125
6.5