Vulnerabilities > Opensuse > High

DATE CVE VULNERABILITY TITLE RISK
2023-09-19 CVE-2023-32182 Link Following vulnerability in multiple products
A Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux Enterprise Desktop 15 SP5 postfix, SUSE SUSE Linux Enterprise High Performance Computing 15 SP5 postfix, SUSE openSUSE Leap 15.5 postfix.This issue affects SUSE Linux Enterprise Desktop 15 SP5: before 3.7.3-150500.3.5.1; SUSE Linux Enterprise High Performance Computing 15 SP5: before 3.7.3-150500.3.5.1; openSUSE Leap 15.5 : before 3.7.3-150500.3.5.1.
local
low complexity
opensuse suse CWE-59
7.8
2023-09-19 CVE-2023-32184 Insecure Storage of Sensitive Information vulnerability in Opensuse Welcome
A Insecure Storage of Sensitive Information vulnerability in openSUSE opensuse-welcome allows local attackers to execute code as the user that runs opensuse-welcome if a custom layout is chosen This issue affects opensuse-welcome: from 0.1 before 0.1.9+git.35.4b9444a.
local
low complexity
opensuse CWE-922
7.8
2023-07-07 CVE-2023-32183 Incorrect Default Permissions vulnerability in Opensuse Tumbleweed
Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root This issue affects openSUSE Tumbleweed.
local
low complexity
opensuse CWE-276
7.8
2023-02-15 CVE-2022-45153 Incorrect Default Permissions vulnerability in multiple products
An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created.
local
low complexity
suse opensuse CWE-276
7.8
2023-02-07 CVE-2022-31254 Incorrect Default Permissions vulnerability in Opensuse Rmt-Server 2.5.23.26.1/2.5.23.9.1/2.5.2Lp151.2.9.1
A Incorrect Default Permissions vulnerability in rmt-server-regsharing service of SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Manager Server 4.1; openSUSE Leap 15.3, openSUSE Leap 15.4 allows local attackers with access to the _rmt user to escalate to root.
local
low complexity
opensuse CWE-276
7.8
2023-02-07 CVE-2023-22643 OS Command Injection vulnerability in Opensuse Libzypp-Plugin-Appdata
An Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in libzypp-plugin-appdata of SUSE Linux Enterprise Server for SAP 15-SP3; openSUSE Leap 15.4 allows attackers that can trick users to use specially crafted REPO_ALIAS, REPO_TYPE or REPO_METADATA_PATH settings to execute code as root.
local
low complexity
opensuse CWE-78
7.8
2023-01-10 CVE-2022-46163 SQL Injection vulnerability in Opensuse Travel Support Program
Travel support program is a rails app to support the travel support program of openSUSE (TSP).
network
low complexity
opensuse CWE-89
7.5
2022-11-09 CVE-2022-31253 Untrusted Search Path vulnerability in Opensuse Openldap2
A Untrusted Search Path vulnerability in openldap2 of openSUSE Factory allows local attackers with control of the ldap user or group to change ownership of arbitrary directory entries to this user/group, leading to escalation to root.
local
low complexity
opensuse CWE-426
7.8
2022-10-26 CVE-2022-31256 Link Following vulnerability in Opensuse Factory
A Improper Link Resolution Before File Access ('Link Following') vulnerability in a script called by the sendmail systemd service of openSUSE Factory allows local attackers to escalate from user mail to root.
local
low complexity
opensuse CWE-59
7.8
2022-07-20 CVE-2022-31250 Link Following vulnerability in Opensuse Tumbleweed 2.6.24.2
A UNIX Symbolic Link (Symlink) Following vulnerability in keylime of openSUSE Tumbleweed allows local attackers to escalate from the keylime user to root.
local
low complexity
opensuse CWE-59
7.8