VUMETRIC
CYBER PORTAL
Dashboard
Security News
Latest Vulnerabilities
Browse Vulnerabilities
by Vendors
by Products
by Categories
Weekly Reports
Vulnerabilities
>
Opensuse
> High
Exclude new CVEs:
DATE
CVE
VULNERABILITY TITLE
RISK
2019-07-26
CVE-2019-13565
An issue was discovered in OpenLDAP 2.x before 2.4.48.
network
low complexity
openldap
canonical
debian
opensuse
f5
apple
oracle
7.5
7.5
2019-07-24
CVE-2019-1010180
Out-of-bounds Read vulnerability in multiple products
GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access.
local
low complexity
gnu
opensuse
CWE-125
7.8
7.8
2019-07-23
CVE-2019-2867
Out-of-bounds Write vulnerability in multiple products
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle
opensuse
CWE-787
8.2
8.2
2019-07-23
CVE-2019-2866
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle
opensuse
8.2
8.2
2019-07-23
CVE-2019-2865
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
high complexity
oracle
opensuse
7.5
7.5
2019-07-23
CVE-2019-2864
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
high complexity
oracle
opensuse
7.5
7.5
2019-07-23
CVE-2019-2859
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core).
local
low complexity
oracle
opensuse
8.8
8.8
2019-07-23
CVE-2019-9811
Injection vulnerability in multiple products
As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation.
network
high complexity
mozilla
debian
novell
opensuse
CWE-74
8.3
8.3
2019-07-23
CVE-2019-11723
Origin Validation Error vulnerability in multiple products
A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context.
network
low complexity
mozilla
opensuse
CWE-346
7.5
7.5
2019-07-17
CVE-2019-13619
Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
In Wireshark 3.0.0 to 3.0.2, 2.6.0 to 2.6.9, and 2.4.0 to 2.4.15, the ASN.1 BER dissector and related dissectors could crash.
network
low complexity
wireshark
fedoraproject
canonical
debian
opensuse
CWE-119
7.5
7.5
«
Previous
1
2
...
48
49
50
(current)
51
52
...
104
105
»
Next