Filtered by vendor Opensuse Subscriptions
Filtered by product Zypper Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-9271 2 Fedoraproject, Opensuse 2 Fedora, Zypper 2024-09-16 3.3 Low
The commandline package update tool zypper writes HTTP proxy credentials into its logfile, allowing local attackers to gain access to proxies used.
CVE-2008-3187 1 Opensuse 1 Zypper 2024-08-07 N/A
zypp-refresh-patches in zypper in SUSE openSUSE 10.2, 10.3, and 11.0 does not ask the user before accepting repository keys, which allows remote repositories to cause a denial of service (package data corruption) via a spoofed key.
CVE-2012-0420 1 Opensuse 1 Zypper 2024-08-06 N/A
zypp-refresh-wrapper in SUSE Zypper before 1.3.20 and 1.6.x before 1.6.166 allows local users to create files in arbitrary directories, or possibly have unspecified other impact, via a pathname in the ZYPP_LOCKFILE_ROOT environment variable.