This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Opensuse First view 2018-11-07
Product Backports Sle Last view 2020-10-10
Version 15.0 Type Application
Update -  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:opensuse:backports_sle

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.8 2020-10-10 CVE-2020-26935

An issue was discovered in SearchController in phpMyAdmin before 4.9.6 and 5.x before 5.0.3. A SQL injection vulnerability was discovered in how phpMyAdmin processes SQL statements in the search feature. An attacker could use this flaw to inject malicious SQL in to a query.

6.1 2020-10-10 CVE-2020-26934

phpMyAdmin before 4.9.6 and 5.x before 5.0.3 allows XSS through the transformation feature via a crafted link.

7.5 2020-03-27 CVE-2020-1772

It's possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. This issue affects: ((OTRS)) Community Edition 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3 2020-03-27 CVE-2020-1770

Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

4.3 2020-03-27 CVE-2020-1769

In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. This issue affects: ((OTRS)) Community Edition: 5.0.41 and prior versions, 6.0.26 and prior versions. OTRS: 7.0.15 and prior versions.

8 2020-03-22 CVE-2020-10804

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was found in retrieval of the current username (in libraries/classes/Server/Privileges.php and libraries/classes/UserPassword.php). A malicious user with access to the server could create a crafted username, and then trick the victim into performing specific actions with that user account (such as editing its privileges).

5.4 2020-03-22 CVE-2020-10803

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability was discovered where malicious code could be used to trigger an XSS attack through retrieving and displaying results (in tbl_get_field.php and libraries/classes/Display/Results.php). The attacker must be able to insert crafted data into certain database tables, which when retrieved (for instance, through the Browse tab) can trigger the XSS attack.

8 2020-03-22 CVE-2020-10802

In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection vulnerability has been discovered where certain parameters are not properly escaped when generating certain queries for search actions in libraries/classes/Controllers/Table/TableSearchController.php. An attacker can generate a crafted database or table name. The attack can be performed if a user attempts certain search operations on the malicious database or table.

8.8 2020-02-20 CVE-2020-9273

In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interrupting the data transfer channel. This triggers a use-after-free in alloc_pool in pool.c, and possible remote code execution.

7.5 2020-02-20 CVE-2020-9272

ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap via the cap_text.c cap_to_text function.

9.8 2020-02-12 CVE-2020-8955

irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2.7 allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a malformed IRC message 324 (channel mode).

8.1 2020-01-21 CVE-2020-7040

storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBackup.lock pathname, which allows symlink attacks that possibly lead to privilege escalation. (Local users can also create a plain file named /tmp/storeBackup.lock to block use of storeBackup until an admin manually deletes that file.)

5.3 2020-01-10 CVE-2020-1765

An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound. This issue affects: ((OTRS)) Community Edition 5.0.x version 5.0.39 and prior versions; 6.0.x version 6.0.24 and prior versions. OTRS 7.0.x version 7.0.13 and prior versions.

4.3 2020-01-06 CVE-2019-18179

An issue was discovered in Open Ticket Request System (OTRS) 7.0.x through 7.0.12, and Community Edition 5.0.x through 5.0.38 and 6.0.x through 6.0.23. An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, even tickets in a queue where the attacker doesn't have permissions.

9.8 2019-11-22 CVE-2019-18622

An issue was discovered in phpMyAdmin before 4.9.2. A crafted database/table name can be used to trigger a SQL injection attack through the designer feature.

8.8 2019-07-31 CVE-2019-5060

An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8 2019-07-31 CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8 2019-07-31 CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

8.8 2019-07-31 CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

9.8 2019-07-18 CVE-2019-13962

lavc_CopyPicture in modules/codec/avcodec/video.c in VideoLAN VLC media player through 3.0.7 has a heap-based buffer over-read because it does not properly validate the width and height.

8.1 2019-07-16 CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

7.8 2019-07-14 CVE-2019-13602

An Integer Underflow in MP4_EIA608_Convert() in modules/demux/mp4/mp4.c in VideoLAN VLC media player through 3.0.7.1 allows remote attackers to cause a denial of service (heap-based buffer overflow and crash) or possibly have unspecified other impact via a crafted .mp4 file.

8.8 2019-07-03 CVE-2019-5052

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

8.8 2019-07-03 CVE-2019-5051

An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

6.5 2019-05-23 CVE-2019-5802

Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.

CWE : Common Weakness Enumeration

%idName
26% (12) CWE-787 Out-of-bounds Write
15% (7) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
11% (5) CWE-125 Out-of-bounds Read
6% (3) CWE-190 Integer Overflow or Wraparound
4% (2) CWE-287 Improper Authentication
4% (2) CWE-203 Information Exposure Through Discrepancy
4% (2) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
4% (2) CWE-20 Improper Input Validation
2% (1) CWE-755 Improper Handling of Exceptional Conditions
2% (1) CWE-682 Incorrect Calculation
2% (1) CWE-416 Use After Free
2% (1) CWE-362 Race Condition
2% (1) CWE-200 Information Exposure
2% (1) CWE-191 Integer Underflow (Wrap or Wraparound)
2% (1) CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflo...
2% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
2% (1) CWE-59 Improper Link Resolution Before File Access ('Link Following')
2% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2019-0841 attack attempt
RuleID : 50274 - Type : FILE-IMAGE - Revision : 1
2020-12-05 TRUFFLEHUNTER TALOS-2019-0841 attack attempt
RuleID : 50273 - Type : FILE-IMAGE - Revision : 1
2020-12-05 TRUFFLEHUNTER TALOS-2019-0843 attack attempt
RuleID : 50270 - Type : FILE-IMAGE - Revision : 2
2020-12-05 TRUFFLEHUNTER TALOS-2019-0843 attack attempt
RuleID : 50269 - Type : FILE-IMAGE - Revision : 2
2020-12-05 TRUFFLEHUNTER TALOS-2019-0842 attack attempt
RuleID : 50266 - Type : FILE-IMAGE - Revision : 1
2020-12-05 TRUFFLEHUNTER TALOS-2019-0842 attack attempt
RuleID : 50265 - Type : FILE-IMAGE - Revision : 1
2020-12-05 TRUFFLEHUNTER TALOS-2019-0821 attack attempt
RuleID : 50036 - Type : FILE-IMAGE - Revision : 1
2020-12-05 TRUFFLEHUNTER TALOS-2019-0821 attack attempt
RuleID : 50035 - Type : FILE-IMAGE - Revision : 1
2019-03-19 Multiple products runc arbitrary code execution attempt
RuleID : 49195 - Type : SERVER-OTHER - Revision : 2
2020-12-05 TRUFFLEHUNTER TALOS-2018-0553 attack attempt
RuleID : 46146 - Type : FILE-IMAGE - Revision : 3
2020-12-05 TRUFFLEHUNTER TALOS-2018-0553 attack attempt
RuleID : 46145 - Type : FILE-IMAGE - Revision : 3
2020-12-05 TRUFFLEHUNTER TALOS-2018-0553 attack attempt
RuleID : 46144 - Type : FILE-IMAGE - Revision : 3
2020-12-05 TRUFFLEHUNTER TALOS-2018-0553 attack attempt
RuleID : 46143 - Type : FILE-IMAGE - Revision : 3

Nessus® Vulnerability Scanner

id Description
2019-01-11 Name: The remote Fedora host is missing a security update.
File: fedora_2019-1198005e1f.nasl - Type: ACT_GATHER_INFO
2019-01-11 Name: The remote Fedora host is missing a security update.
File: fedora_2019-c424e3bb72.nasl - Type: ACT_GATHER_INFO
2018-12-24 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-201812-09.nasl - Type: ACT_GATHER_INFO
2018-12-17 Name: The remote Amazon Linux AMI host is missing a security update.
File: ala_ALAS-2018-1130.nasl - Type: ACT_GATHER_INFO
2018-12-06 Name: The remote web server is affected by multiple vulnerabilities
File: lighttpd_1_4_50.nasl - Type: ACT_GATHER_INFO