Vulnerabilities > Opensuse > Opensuse > Low

DATE CVE VULNERABILITY TITLE RISK
2020-01-27 CVE-2006-7246 Improper Certificate Validation vulnerability in multiple products
NetworkManager 0.9.x does not pin a certificate's subject to an ESSID when 802.11X authentication is used.
high complexity
gnome opensuse suse CWE-295
3.2
2019-12-26 CVE-2012-2736 Missing Authentication for Critical Function vulnerability in multiple products
In NetworkManager 0.9.2.0, when a new wireless network was created with WPA/WPA2 security in AdHoc mode, it created an open/insecure network.
3.3
2019-11-27 CVE-2012-6655 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords.
2.1
2019-11-14 CVE-2011-1488 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when $RepeatedMsgReduction was enabled.
1.9
2019-11-14 CVE-2011-1489 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages were logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset.
local
low complexity
rsyslog opensuse debian CWE-772
2.1
2019-11-14 CVE-2011-1490 Missing Release of Resource after Effective Lifetime vulnerability in multiple products
A memory leak in rsyslog before 5.7.6 was found in the way deamon processed log messages are logged when multiple rulesets were used and some output batches contained messages belonging to more than one ruleset.
local
low complexity
rsyslog debian opensuse CWE-772
2.1
2019-11-05 CVE-2016-4983 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A postinstall script in the dovecot rpm allows local users to read the contents of newly created SSL/TLS key files.
local
low complexity
dovecot opensuse redhat CWE-732
2.1
2019-11-05 CVE-2013-6365 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Horde Groupware Web mail 5.1.2 has CSRF with requests to change permissions
network
high complexity
horde opensuse debian CWE-352
2.6
2016-07-13 CVE-2016-3100 Information Exposure vulnerability in multiple products
kinit in KDE Frameworks before 5.23.0 uses weak permissions (644) for /tmp/xauth-xxx-_y, which allows local users to obtain X11 cookies of other users and consequently capture keystrokes and possibly gain privileges by reading the file.
local
low complexity
opensuse kde CWE-200
2.1
2016-06-09 CVE-2016-2150 Improper Access Control vulnerability in multiple products
SPICE allows local guest OS users to read from or write to arbitrary host memory locations via crafted primary surface parameters, a similar issue to CVE-2015-5261.
3.6