Filter

Software

opensuse leap
1915
opensuse opensuse
1434
opensuse backports sle
329
opensuse backports
96
opensuse evergreen
43
opensuse project leap
32
opensuse factory
23
opensuse open build service
22
opensuse project opensuse
15
opensuse project suse linux enterprise desktop
12
opensuse project suse linux enterprise software development kit
12
opensuse project suse linux enterprise server
11
opensuse project suse linux enterprise workstation extension
11
opensuse libsolv
10
opensuse project suse linux enterprise debuginfo
7
opensuse supportutils
6
opensuse libzypp
5
opensuse tumbleweed
5
opensuse libeconf
4
opensuse openldap2
3
opensuse suse linux enterprise server
3
opensuse zypper
3
opensuse cryptctl
2
opensuse cscreen
2
opensuse osc
2
opensuse pcp
2
opensuse rmt-server
2
opensuse texlive-filesystem
2
opensuse wicked
2
opensuse autoyast2
1
opensuse canna
1
opensuse cyrus-sasl
1
opensuse factory watchman
1
opensuse hylafax\+
1
opensuse inn
1
opensuse leap micro
1
opensuse libstorage
1
opensuse libstorage-ng
1
opensuse libzypp-plugin-appdata
1
opensuse linux enterprise high availability extension
1
opensuse mirrorcache
1
opensuse munge
1
opensuse munin
1
opensuse obs-service-source validator
1
opensuse open buildservice
1
opensuse openstack cloud
1
opensuse package hub
1
opensuse paste
1
opensuse project studio onsite
1
opensuse project suse linux enterprise server for raspberry pi
1
opensuse python-postorius
1
opensuse suse package hub
1
opensuse sysconfig
1
opensuse tar scm
1
opensuse travel support program
1
opensuse tumbleweed kopano-spamd
1
opensuse welcome
1
opensuse yast2-multipath
1
opensuse yast2-printer
1
opensuse yast2-samba-provision
1

Opensuse MirrorcacheXSS vulnerability found in OpenSuse MirrorCache

First published (updated )

BleepingComputerRed Hat warns of backdoor in XZ tools used by most Linux distros

First published (updated )

openSUSE LeapA Improper Link Resolution Before File Access ('Link Following') vulnerability in SUSE SUSE Linux En…

7.8
First published (updated )

openSUSE libeconfA stack overflow vulnerability exists in function econf_writeFile in file atlibeconf/lib/libeconf.c …

8.8
First published (updated )

openSUSE libeconfA stack overflow vulnerability exists in function read_file in atlibeconf/lib/getfilecontents.c in l…

8.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Opensuse WelcomeopenSUSE-welcome: local privilege escalation when choosing XFCE desktop layout (CVE-2023-32184)

7.8
First published (updated )

openSUSE TumbleweedIncorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users wi…

7.8
First published (updated )

openSUSE libeconfStack buffer overflow in "read_file" function

First published (updated )

openSUSE libeconfStack buffer overflow in "econf_writeFile" function

First published (updated )

Opensuse Supportutilssupportconfig does not remove passwords in /etc/iscsi/iscsid.conf and /etc/target/lio_setup.sh

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

SUSE Linux Enterprise Module for SAP Applicationssaphanabootstrap-formula: Escalation to root for arbitrary users in hana/ha_cluster.sls

7.8
First published (updated )

Opensuse Libzypp-plugin-appdatalibzypp-plugin-appdata: potential arbitrary code execution via shell injection due to `os.system` calls

7.8
First published (updated )

Opensuse Rmt-serverrmt-server-pubcloud allows to escalate from user _rmt to root

7.8
First published (updated )

openSUSE pastepaste: XSS on the image upload function

First published (updated )

Opensuse Travel Support Programtravel-support-program vulnerable to data exfiltration via Ransack query injection

7.5
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

OpenLDAPopenldap2: /usr/lib/openldap/start allows ldap user/group to recursively chown arbitrary directory trees to itself

7.8
First published (updated )

openSUSE Factorysendmail: mail to root privilege escalation via sm-client.pre script

7.8
First published (updated )

openSUSE Leappermissions: chkstat does not check for group-writable parent directories or target files in safeOpen()

First published (updated )

Linux-pam Linux-pamThe Linux-PAM package before 1.5.2-6.1 for openSUSE Tumbleweed allows authentication bypass for SSH …

First published (updated )

openSUSE Factoryslurm: %post for slurm-testsuite operates as root in user owned directory

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Opensuse Cannacanna: unsafe handling of /tmp/.iroha_unix directory

First published (updated )

openSUSE Tumbleweedkeylime %post scriplet allows for privilege escalation from keylime user to root

7.8
First published (updated )

openSUSE Open Build ServiceMultiple XXE vulnerabilities in OBS

First published (updated )

Opensuse Cscreensuddoers configuration for cscreen not restrictive enough

First published (updated )

Opensuse Cscreencscreen: usage of fixed path /tmp/cscreen.debug

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

openSUSE Open Build Servicelogin-proxy sends password to attacker-provided domain

8.8
First published (updated )

Gnu Grub2grub2-once uses fixed file name in /var/tmp

First published (updated )

redhat/libsolvTwo heap-overflow vulnerabilities exist in openSUSE/libsolv libsolv through 13 Dec 2020 in the decis…

First published (updated )

SUSE Linux Enterprise ServerCommand Injection

7.8
First published (updated )

openSUSE Factory watchmanwatchman: chown in watchman@.socket unit allows symlink attack

7.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203