An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause a persistent denial of service by manipulating the SharedPreference files.
Max CVSS
5.5
EPSS Score
0.04%
Published
2023-06-09
Updated
2023-06-16
An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-06-09
Updated
2023-06-16
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.684 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits. This issue is very similar to CVE-2021-43304, but the vulnerable copy operation is in a different wildCopy call.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-08
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-08
Divide-by-zero in Clickhouse's Gorilla compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
Max CVSS
6.5
EPSS Score
0.08%
Published
2022-03-14
Updated
2022-03-22
Divide-by-zero in Clickhouse's DeltaDouble compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
Max CVSS
6.5
EPSS Score
0.08%
Published
2022-03-14
Updated
2022-03-22
Divide-by-zero in Clickhouse's Delta compression codec when parsing a malicious query. The first byte of the compressed buffer is used in a modulo operation without being checked for 0.
Max CVSS
6.5
EPSS Score
0.08%
Published
2022-03-14
Updated
2022-03-22
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the source of the copy operation.
Max CVSS
8.1
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-08
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the source of the copy operation.
Max CVSS
8.1
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-03
Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-08-17
Updated
2023-02-10
Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Yandex Browser before 20.10.0 allows remote attackers to spoof the address bar
Max CVSS
5.3
EPSS Score
0.13%
Published
2021-09-13
Updated
2021-09-22
Yandex Browser for Android 20.8.4 allows remote attackers to perform SOP bypass and addresss bar spoofing
Max CVSS
7.5
EPSS Score
0.14%
Published
2021-09-13
Updated
2021-09-22
ClickHouse before 19.13.5.44 allows HTTP header injection via the url table function.
Max CVSS
5.3
EPSS Score
0.09%
Published
2019-10-31
Updated
2019-11-06
In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native protocol.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-12-30
Updated
2020-01-03
In all versions of ClickHouse before 19.14.3, an attacker having write access to ZooKeeper and who is able to run a custom server available from the network where ClickHouse runs, can create a custom-built malicious server that will act as a ClickHouse replica and register it in ZooKeeper. When another replica will fetch data part from the malicious replica, it can force clickhouse-server to write to arbitrary path on filesystem.
Max CVSS
6.5
EPSS Score
0.05%
Published
2019-12-30
Updated
2020-08-24
In ClickHouse before 18.12.13, functions for loading CatBoost models allowed path traversal and reading arbitrary files through error messages.
Max CVSS
5.3
EPSS Score
0.10%
Published
2019-08-15
Updated
2019-08-27
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.
Max CVSS
9.8
EPSS Score
0.68%
Published
2019-08-15
Updated
2019-08-29
Incorrect configuration in deb package in ClickHouse before 1.1.54131 could lead to unauthorized use of the database.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-08-15
Updated
2019-08-28
ClickHouse MySQL client before versions 1.1.54390 had "LOAD DATA LOCAL INFILE" functionality enabled that allowed a malicious MySQL database read arbitrary files from the connected ClickHouse server.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-08-15
Updated
2019-08-28
In ClickHouse before 1.1.54388, "remote" table function allowed arbitrary symbols in "user", "password" and "default_database" fields which led to Cross Protocol Request Forgery Attacks.
Max CVSS
8.8
EPSS Score
0.07%
Published
2019-08-15
Updated
2019-08-29
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-01-19
Updated
2018-02-01
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page
Max CVSS
7.5
EPSS Score
0.26%
Published
2018-01-19
Updated
2018-02-01
34 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!