Vulnerabilities > Opensuse > Leap > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-09-23 CVE-2020-25596 Injection vulnerability in multiple products
An issue was discovered in Xen through 4.14.x.
local
low complexity
xen fedoraproject debian opensuse CWE-74
5.5
2020-09-21 CVE-2020-6571 Improper Input Validation vulnerability in multiple products
Insufficient data validation in Omnibox in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
network
low complexity
google opensuse fedoraproject debian CWE-20
4.3
2020-09-21 CVE-2020-6570 Information Exposure vulnerability in multiple products
Information leakage in WebRTC in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information via a crafted WebRTC interaction.
network
low complexity
google opensuse fedoraproject debian CWE-200
4.3
2020-09-21 CVE-2020-6569 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in WebUSB in Google Chrome prior to 85.0.4183.83 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-190
6.3
2020-09-21 CVE-2020-6568 Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
6.5
2020-09-21 CVE-2020-6567 Improper Input Validation vulnerability in multiple products
Insufficient validation of untrusted input in command line handling in Google Chrome on Windows prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-20
6.5
2020-09-21 CVE-2020-6566 Insufficient policy enforcement in media in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
6.5
2020-09-21 CVE-2020-6565 Inappropriate implementation in Omnibox in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
6.5
2020-09-21 CVE-2020-6564 Improper Preservation of Permissions vulnerability in multiple products
Inappropriate implementation in permissions in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to spoof the contents of a permission dialog via a crafted HTML page.
network
low complexity
debian opensuse google fedoraproject CWE-281
6.5
2020-09-21 CVE-2020-6563 Insufficient policy enforcement in intent handling in Google Chrome on Android prior to 85.0.4183.83 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
6.5