Vulmon
Recent Vulnerabilities
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
By Recent Activity
opensuse leap 15.1 vulnerabilities and exploits
(subscribe to this query)
6.5
CVSSv3
CVE-2018-20860
libopenmpt before 0.3.13 allows a crash with malformed MED files....
Openmpt Libopenmpt
Opensuse Leap 15.0
Opensuse Leap 15.1
8.8
CVSSv3
CVE-2020-12416
A VideoStreamEncoder may have been freed in a race condition with VideoBroadcaster::AddOrUpdateSink, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 78....
Mozilla Firefox
Opensuse Leap 15.1
Opensuse Leap 15.2
6.7
CVSSv3
CVE-2020-14309
There's an issue with grub2 in all versions before 2.06 when handling squashfs filesystems containing a symbolic link with name length of UINT32 bytes in size. The name size leads to an arithmetic overflow leading to a zero-size allocation further causing a heap-based...
Gnu Grub2
Opensuse Leap 15.1
Opensuse Leap 15.2
16 Github repositories available
5.3
CVSSv3
CVE-2019-11718
Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history,...
Mozilla Firefox
Opensuse Leap 15.0
Opensuse Leap 15.1
1 Github repository available
6.5
CVSSv3
CVE-2019-11721
The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox < 68....
Mozilla Firefox
Opensuse Leap 15.0
Opensuse Leap 15.1
8.8
CVSSv3
CVE-2020-25040
Sylabs Singularity through 3.6.2 has Insecure Permissions on temporary directories used in explicit and implicit container build operations, a different vulnerability than CVE-2020-25039....
Sylabs Singularity
Opensuse Leap 15.1
Opensuse Leap 15.2
7.5
CVSSv3
CVE-2019-14806
Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id....
Palletsprojects Werkzeug
Opensuse Leap 15.0
Opensuse Leap 15.1
6.7
CVSSv3
CVE-2020-25637
A double free memory issue was found to occur in the libvirt API, in versions before 6.8.0, responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically, clients connecting to the...
Redhat Libvirt
Opensuse Leap 15.1
Opensuse Leap 15.2
6 Github repositories available
7.5
CVSSv3
CVE-2019-15847
The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call, thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For...
Gnu Gcc
Opensuse Leap 15.0
Opensuse Leap 15.1
3 Github repositories available
5.4
CVSSv3
CVE-2019-17595
There is a heap-based buffer over-read in the fmt_entry function in tinfo/comp_hash.c in the terminfo library in ncurses before 6.1-20191012....
Gnu Ncurses
Opensuse Leap 15.0
Opensuse Leap 15.1
7 Github repositories available
CVSSv3
CVSSv2
CVSSv3
VMScore
Recommendations:
insecure direct object reference
CVE-2023-30736
CVE-2023-39647
CVE-2023-42793
inject
CVE-2023-20101
CVE-2023-4497
XXE
CVE-2023-5217
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
4
5
6
NEXT »