Vulnerabilities > Opensuse > Leap > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-09-21 CVE-2020-6562 Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in Blink in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject CWE-79
6.5
2020-09-21 CVE-2020-6561 Inappropriate implementation in Content Security Policy in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
6.5
2020-09-21 CVE-2020-6560 Insufficient policy enforcement in autofill in Google Chrome prior to 85.0.4183.83 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian opensuse fedoraproject
6.5
2020-09-21 CVE-2020-6558 Cross-site Scripting vulnerability in multiple products
Insufficient policy enforcement in iOSWeb in Google Chrome on iOS prior to 85.0.4183.83 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page.
4.3
2020-09-21 CVE-2020-15966 Insufficient policy enforcement in extensions in Google Chrome prior to 85.0.4183.121 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information via a crafted Chrome Extension.
network
low complexity
google debian opensuse fedoraproject
4.3
2020-09-21 CVE-2020-15959 Insufficient policy enforcement in networking in Google Chrome prior to 85.0.4183.102 allowed an attacker who convinced the user to enable logging to obtain potentially sensitive information from process memory via social engineering.
network
low complexity
google opensuse fedoraproject debian
4.3
2020-09-17 CVE-2020-0432 Integer Overflow or Wraparound vulnerability in multiple products
In skb_to_mamac of networking.c, there is a possible out of bounds write due to an integer overflow.
local
low complexity
google opensuse CWE-190
4.6
2020-09-17 CVE-2020-0431 Out-of-bounds Write vulnerability in multiple products
In kbd_keycode of keyboard.c, there is a possible out of bounds write due to a missing bounds check.
local
low complexity
google opensuse CWE-787
4.6
2020-09-17 CVE-2020-0427 Use After Free vulnerability in multiple products
In create_pinctrl of core.c, there is a possible out of bounds read due to a use after free.
5.5
2020-09-17 CVE-2019-20919 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in the DBI module before 1.643 for Perl.
4.7