Filtered by vendor Opensuse Subscriptions
Filtered by product Leap Subscriptions
Total 1917 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5804 3 Google, Microsoft, Opensuse 4 Chrome, Windows, Backports and 1 more 2024-08-04 5.5 Medium
Incorrect command line processing in Chrome in Google Chrome prior to 73.0.3683.75 allowed a local attacker to perform domain spoofing via a crafted domain name.
CVE-2019-5801 3 Apple, Google, Opensuse 4 Iphone Os, Chrome, Backports and 1 more 2024-08-04 6.5 Medium
Incorrect eliding of URLs in Omnibox in Google Chrome on iOS prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2019-5802 3 Google, Opensuse, Redhat 4 Chrome, Backports Sle, Leap and 1 more 2024-08-04 6.5 Medium
Incorrect handling of download origins in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2019-5803 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 6.5 Medium
Insufficient policy enforcement in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.
CVE-2019-5811 5 Debian, Fedoraproject, Google and 2 more 6 Debian Linux, Fedora, Chrome and 3 more 2024-08-04 8.8 High
Incorrect handling of CORS in ServiceWorker in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to bypass same origin policy via a crafted HTML page.
CVE-2019-5807 5 Debian, Fedoraproject, Google and 2 more 6 Debian Linux, Fedora, Chrome and 3 more 2024-08-04 8.8 High
Object lifetime issue in V8 in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-5806 6 Debian, Fedoraproject, Google and 3 more 7 Debian Linux, Fedora, Chrome and 4 more 2024-08-04 8.8 High
Integer overflow in ANGLE in Google Chrome on Windows prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-5805 5 Debian, Fedoraproject, Google and 2 more 6 Debian Linux, Fedora, Chrome and 3 more 2024-08-04 6.5 Medium
Use-after-free in PDFium in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
CVE-2019-5808 5 Debian, Fedoraproject, Google and 2 more 6 Debian Linux, Fedora, Chrome and 3 more 2024-08-04 8.8 High
Use after free in Blink in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-5800 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 6.5 Medium
Insufficient policy enforcement in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.
CVE-2019-5799 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 6.5 Medium
Incorrect inheritance of a new document's policy in Content Security Policy in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to bypass content security policy via a crafted HTML page.
CVE-2019-5809 5 Debian, Fedoraproject, Google and 2 more 6 Debian Linux, Fedora, Chrome and 3 more 2024-08-04 8.8 High
Use after free in file chooser in Google Chrome prior to 74.0.3729.108 allowed a remote attacker who had compromised the renderer process to perform privilege escalation via a crafted HTML page.
CVE-2019-5795 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 8.8 High
Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.
CVE-2019-5792 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 8.8 High
Integer overflow in PDFium in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially perform out of bounds memory access via a crafted PDF file.
CVE-2019-5798 6 Canonical, Debian, Google and 3 more 8 Ubuntu Linux, Debian Linux, Chrome and 5 more 2024-08-04 6.5 Medium
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
CVE-2019-5796 3 Google, Opensuse, Redhat 4 Chrome, Backports Sle, Leap and 1 more 2024-08-04 7.5 High
Data race in extensions guest view in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2019-5794 3 Google, Opensuse, Redhat 4 Chrome, Backports Sle, Leap and 1 more 2024-08-04 6.5 Medium
Incorrect handling of cancelled requests in Navigation in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
CVE-2019-5793 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 6.5 Medium
Insufficient policy enforcement in extensions in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to initiate the extensions installation user interface via a crafted HTML page.
CVE-2019-5789 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 8.8 High
An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.
CVE-2019-5787 3 Google, Opensuse, Redhat 4 Chrome, Backports, Leap and 1 more 2024-08-04 8.8 High
Use-after-garbage-collection in Blink in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.