Vulnerabilities > Opensuse > Opensuse > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-12 CVE-2013-2637 Cross-site Scripting vulnerability in multiple products
A Cross-Site Scripting (XSS) Vulnerability exists in OTRS ITSM prior to 3.2.4, 3.1.8, and 3.0.7 and FAQ prior to 2.1.4 and 2.0.8 via changes, workorder items, and FAQ articles, which could let a remote malicious user execute arbitrary code.
network
otrs opensuse CWE-79
4.3
2020-02-06 CVE-2014-2030 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-1947.
6.8
2020-02-06 CVE-2014-1958 Classic Buffer Overflow vulnerability in Imagemagick
Buffer overflow in the DecodePSDPixels function in coders/psd.c in ImageMagick before 6.8.8-5 might allow remote attackers to execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-2030.
6.8
2020-01-31 CVE-2013-3565 Cross-site Scripting vulnerability in multiple products
Multiple cross-site scripting (XSS) vulnerabilities in the HTTP Interface in VideoLAN VLC Media Player before 2.0.7 allow remote attackers to inject arbitrary web script or HTML via the (1) command parameter to requests/vlm_cmd.xml, (2) dir parameter to requests/browse.xml, or (3) URI in a request, which is returned in an error message through share/lua/intf/http.lua.
network
low complexity
videolan opensuse CWE-79
6.1
2020-01-23 CVE-2015-5333 Resource Exhaustion vulnerability in multiple products
Memory leak in the OBJ_obj2txt function in LibreSSL before 2.3.1 allows remote attackers to cause a denial of service (memory consumption) via a large number of ASN.1 object identifiers in X.509 certificates.
network
low complexity
openbsd opensuse CWE-400
5.0
2020-01-14 CVE-2015-2326 Out-of-bounds Read vulnerability in multiple products
The pcre_compile2 function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code and cause a denial of service (out-of-bounds read) via regular expression with a group containing both a forward referencing subroutine call and a recursive back reference, as demonstrated by "((?+1)(\1))/".
local
low complexity
pcre opensuse mariadb php CWE-125
5.5
2020-01-14 CVE-2015-2325 Out-of-bounds Write vulnerability in multiple products
The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
6.8
2020-01-09 CVE-2012-2142 Security vulnerability in Poppler and xpdf
The error function in Error.cc in poppler before 0.21.4 allows remote attackers to execute arbitrary commands via a PDF containing an escape sequence for a terminal emulator.
6.8
2019-12-17 CVE-2014-8178 Improper Input Validation vulnerability in multiple products
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands.
local
low complexity
docker opensuse CWE-20
5.5
2019-12-13 CVE-2014-3495 Improper Certificate Validation vulnerability in multiple products
duplicity 0.6.24 has improper verification of SSL certificates
network
low complexity
debian opensuse CWE-295
5.0