Vulnerabilities > Suse > Package HUB > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-02-04 CVE-2019-15623 Exposure of Private Information in Nextcloud Server 16.0.1 causes the server to send it's domain and user IDs to the Nextcloud Lookup Server without any further data when the Lookup server is disabled.
network
low complexity
nextcloud opensuse suse
5.0
2020-01-16 CVE-2020-7106 Cross-site Scripting vulnerability in multiple products
Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.php, graphs.php, graph_items.php, lib/api_automation.php, user_admin.php, and user_group_admin.php, as demonstrated by the description parameter in data_sources.php (a raw string from the database that is displayed by $header to trigger the XSS).
network
low complexity
cacti debian opensuse suse fedoraproject CWE-79
6.1
2019-12-24 CVE-2019-19925 Unrestricted Upload of File with Dangerous Type vulnerability in multiple products
zipfileUpdate in ext/misc/zipfile.c in SQLite 3.30.1 mishandles a NULL pathname during an update of a ZIP archive.
5.0
2019-12-24 CVE-2019-19923 NULL Pointer Dereference vulnerability in multiple products
flattenSubquery in select.c in SQLite 3.30.1 mishandles certain uses of SELECT DISTINCT involving a LEFT JOIN in which the right-hand side is a view.
5.0
2019-12-23 CVE-2019-19926 NULL Pointer Dereference vulnerability in multiple products
multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls.
5.0
2019-12-18 CVE-2019-19880 NULL Pointer Dereference vulnerability in multiple products
exprListAppendList in window.c in SQLite 3.30.1 allows attackers to trigger an invalid pointer dereference because constant integer values in ORDER BY clauses of window definitions are mishandled.
5.0
2019-12-10 CVE-2019-13745 Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
low complexity
google debian suse opensuse fedoraproject redhat
6.5
2019-07-23 CVE-2019-11730 A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed.
network
low complexity
mozilla debian opensuse suse
6.5
2019-05-23 CVE-2019-5798 Out-of-bounds Read vulnerability in multiple products
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
network
low complexity
google debian redhat opensuse canonical suse CWE-125
6.5
2018-07-13 CVE-2018-10875 Untrusted Search Path vulnerability in multiple products
A flaw was found in ansible.
local
low complexity
redhat debian suse canonical CWE-426
4.6