Filtered by vendor Yandex Subscriptions
Total 39 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16535 1 Yandex 1 Clickhouse 2020-01-03 9.8 Critical
In all versions of ClickHouse before 19.14, an OOB read, OOB write and integer underflow in decompression algorithms can be used to achieve RCE or DoS via native protocol.
CVE-2019-18657 1 Yandex 1 Clickhouse 2019-11-06 5.3 Medium
ClickHouse before 19.13.5.44 allows HTTP header injection via the url table function.
CVE-2016-10666 1 Yandex 1 Tomita-parser 2019-10-09 N/A
tomita-parser is a Node wrapper for Yandex Tomita Parser tomita-parser downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.
CVE-2018-14671 1 Yandex 1 Clickhouse 2019-08-29 N/A
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.
CVE-2018-14668 1 Yandex 1 Clickhouse 2019-08-29 N/A
In ClickHouse before 1.1.54388, "remote" table function allowed arbitrary symbols in "user", "password" and "default_database" fields which led to Cross Protocol Request Forgery Attacks.
CVE-2018-14670 1 Yandex 1 Clickhouse 2019-08-28 N/A
Incorrect configuration in deb package in ClickHouse before 1.1.54131 could lead to unauthorized use of the database.
CVE-2018-14669 1 Yandex 1 Clickhouse 2019-08-28 N/A
ClickHouse MySQL client before versions 1.1.54390 had "LOAD DATA LOCAL INFILE" functionality enabled that allowed a malicious MySQL database read arbitrary files from the connected ClickHouse server.
CVE-2018-14672 1 Yandex 1 Clickhouse 2019-08-27 N/A
In ClickHouse before 18.12.13, functions for loading CatBoost models allowed path traversal and reading arbitrary files through error messages.
CVE-2017-7325 1 Yandex 1 Yandex Browser 2018-02-05 N/A
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
CVE-2017-7327 1 Yandex 1 Yandex Browser 2018-02-01 N/A
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
CVE-2017-7326 1 Yandex 1 Yandex Browser 2018-02-01 N/A
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page
CVE-2012-2941 1 Yandex 1 Yandex.server 2010 2017-08-29 N/A
Cross-site scripting (XSS) vulnerability in search/ in Yandex.Server 2010 9.0 Enterprise allows remote attackers to inject arbitrary web script or HTML via the text parameter.
CVE-2016-8503 1 Yandex 1 Yandex Browser 2016-12-02 N/A
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
CVE-2016-8502 1 Yandex 1 Yandex Browser 2016-12-02 N/A
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
CVE-2016-8501 1 Yandex 1 Yandex Browser 2016-12-02 N/A
Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is enabled.
CVE-2016-8504 1 Yandex 1 Yandex Browser 2016-12-02 N/A
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
CVE-2016-8505 1 Yandex 1 Yandex.browser 2016-12-02 N/A
XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
CVE-2016-8506 1 Yandex 1 Yandex Browser 2016-12-02 N/A
XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.
CVE-2007-3485 1 Yandex 1 Yandex.server 2008-11-15 N/A
Multiple cross-site scripting (XSS) vulnerabilities in Yandex.Server allow remote attackers to inject arbitrary web script or HTML via the (1) query or (2) within parameter to the default URI.