An issue found in Yandex Navigator v.6.60 for Android allows unauthorized apps to cause escalation of privilege attacks by manipulating the SharedPreference files.
Max CVSS
7.8
EPSS Score
0.05%
Published
2023-06-09
Updated
2023-06-16
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.801 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating temporary files in directory with insecure permissions during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Local privilege vulnerability in Yandex Browser for Windows prior to 22.3.3.684 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits. This issue is very similar to CVE-2021-43304, but the vulnerable copy operation is in a different wildCopy call.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-08
Heap buffer overflow in Clickhouse's LZ4 compression codec when parsing a malicious query. There is no verification that the copy operations in the LZ4::decompressImpl loop and especially the arbitrary copy operation wildCopy<copy_amount>(op, ip, copy_end), don’t exceed the destination buffer’s limits.
Max CVSS
8.8
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-08
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the lower bounds of the source of the copy operation.
Max CVSS
8.1
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-08
Heap out-of-bounds read in Clickhouse's LZ4 compression codec when parsing a malicious query. As part of the LZ4::decompressImpl() loop, a 16-bit unsigned user-supplied value ('offset') is read from the compressed data. The offset is later used in the length of a copy operation, without checking the upper bounds of the source of the copy operation.
Max CVSS
8.1
EPSS Score
0.09%
Published
2022-03-14
Updated
2022-12-03
Local privilege vulnerability in Yandex Browser for Windows prior to 21.9.0.390 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating files in directory with insecure permissions during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2021-08-17
Updated
2023-02-10
Local privilege vulnerability in Yandex Browser for Windows prior to 22.5.0.862 allows a local, low privileged, attacker to execute arbitary code with the SYSTEM privileges through manipulating symlinks to installation file during Yandex Browser update process.
Max CVSS
7.8
EPSS Score
0.04%
Published
2022-06-15
Updated
2022-06-24
Yandex Browser for Android 20.8.4 allows remote attackers to perform SOP bypass and addresss bar spoofing
Max CVSS
7.5
EPSS Score
0.14%
Published
2021-09-13
Updated
2021-09-22
In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native protocol.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-12-30
Updated
2020-01-03
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.
Max CVSS
9.8
EPSS Score
0.68%
Published
2019-08-15
Updated
2019-08-29
Incorrect configuration in deb package in ClickHouse before 1.1.54131 could lead to unauthorized use of the database.
Max CVSS
9.8
EPSS Score
0.22%
Published
2019-08-15
Updated
2019-08-28
ClickHouse MySQL client before versions 1.1.54390 had "LOAD DATA LOCAL INFILE" functionality enabled that allowed a malicious MySQL database read arbitrary files from the connected ClickHouse server.
Max CVSS
7.5
EPSS Score
0.17%
Published
2019-08-15
Updated
2019-08-28
In ClickHouse before 1.1.54388, "remote" table function allowed arbitrary symbols in "user", "password" and "default_database" fields which led to Cross Protocol Request Forgery Attacks.
Max CVSS
8.8
EPSS Score
0.07%
Published
2019-08-15
Updated
2019-08-29
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
Max CVSS
7.8
EPSS Score
0.06%
Published
2018-01-19
Updated
2018-02-01
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page
Max CVSS
7.5
EPSS Score
0.26%
Published
2018-01-19
Updated
2018-02-01
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
Max CVSS
7.5
EPSS Score
0.17%
Published
2018-01-19
Updated
2018-02-05
tomita-parser is a Node wrapper for Yandex Tomita Parser tomita-parser downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.
Max CVSS
9.3
EPSS Score
0.17%
Published
2018-05-29
Updated
2019-10-09
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
Max CVSS
7.3
EPSS Score
0.14%
Published
2016-10-26
Updated
2016-12-02
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
Max CVSS
7.3
EPSS Score
0.14%
Published
2016-10-26
Updated
2016-12-02
21 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!