Vulnerabilities > Opensuse > Zypper > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-12-02 CVE-2012-0420 Unspecified vulnerability in Opensuse Zypper 0.11.6/1.0.2/1.6.16
zypp-refresh-wrapper in SUSE Zypper before 1.3.20 and 1.6.x before 1.6.166 allows local users to create files in arbitrary directories, or possibly have unspecified other impact, via a pathname in the ZYPP_LOCKFILE_ROOT environment variable.
local
opensuse
4.4
2008-07-21 CVE-2008-3187 Improper Input Validation vulnerability in Opensuse Zypper 10.2/10.3/11.0
zypp-refresh-patches in zypper in SUSE openSUSE 10.2, 10.3, and 11.0 does not ask the user before accepting repository keys, which allows remote repositories to cause a denial of service (package data corruption) via a spoofed key.
network
low complexity
opensuse CWE-20
5.0