Vulnerabilities (CVE)

Filtered by vendor Yandex Subscribe
Total 39 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-14668 1 Yandex 1 Clickhouse 2023-12-10 6.8 MEDIUM 8.8 HIGH
In ClickHouse before 1.1.54388, "remote" table function allowed arbitrary symbols in "user", "password" and "default_database" fields which led to Cross Protocol Request Forgery Attacks.
CVE-2018-14669 1 Yandex 1 Clickhouse 2023-12-10 5.0 MEDIUM 7.5 HIGH
ClickHouse MySQL client before versions 1.1.54390 had "LOAD DATA LOCAL INFILE" functionality enabled that allowed a malicious MySQL database read arbitrary files from the connected ClickHouse server.
CVE-2018-14671 1 Yandex 1 Clickhouse 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ClickHouse before 18.10.3, unixODBC allowed loading arbitrary shared objects from the file system which led to a Remote Code Execution vulnerability.
CVE-2018-14672 1 Yandex 1 Clickhouse 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In ClickHouse before 18.12.13, functions for loading CatBoost models allowed path traversal and reading arbitrary files through error messages.
CVE-2018-14670 1 Yandex 1 Clickhouse 2023-12-10 7.5 HIGH 9.8 CRITICAL
Incorrect configuration in deb package in ClickHouse before 1.1.54131 could lead to unauthorized use of the database.
CVE-2017-7325 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 7.5 HIGH
Yandex Browser before 16.9.0 allows remote attackers to spoof the address bar via window.open.
CVE-2017-7326 1 Yandex 1 Yandex Browser 2023-12-10 5.1 MEDIUM 7.5 HIGH
Race condition issue in Yandex Browser for Android before 17.4.0.16 allowed a remote attacker to potentially exploit memory corruption via a crafted HTML page
CVE-2016-10666 1 Yandex 1 Tomita-parser 2023-12-10 9.3 HIGH 8.1 HIGH
tomita-parser is a Node wrapper for Yandex Tomita Parser tomita-parser downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.
CVE-2017-7327 1 Yandex 1 Yandex Browser 2023-12-10 6.8 MEDIUM 7.8 HIGH
Yandex Browser installer for Desktop before 17.4.1 has a DLL Hijacking Vulnerability because an untrusted search path is used for dnsapi.dll, winmm.dll, ntmarta.dll, cryptbase.dll or profapi.dll.
CVE-2016-8507 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Yandex Browser for iOS before 16.10.0.2357 does not properly restrict processing of facetime:// URLs, which allows remote attackers to initiate facetime-call without user's approval and obtain video and audio data from a device via a crafted web site.
CVE-2016-8508 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Yandex Browser for desktop before 17.1.1.227 does not show Protect (similar to Safebrowsing in Chromium) warnings in web-sites with special content-type, which could be used by remote attacker for prevention Protect warning on own malicious web-site.
CVE-2016-8505 1 Yandex 1 Yandex.browser 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS in Yandex Browser BookReader in Yandex browser for desktop for versions before 16.6. could be used by remote attacker for evaluation arbitrary javascript code.
CVE-2016-8502 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 7.3 HIGH
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 15.12.0 to 16.2 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
CVE-2016-8501 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Security WiFi bypass in Yandex Browser from version 15.10 to 15.12 allows remote attacker to sniff traffic in open or WEP-protected wi-fi networks despite of special security mechanism is enabled.
CVE-2016-8503 1 Yandex 1 Yandex Browser 2023-12-10 5.0 MEDIUM 7.3 HIGH
Yandex Protect Anti-phishing warning in Yandex Browser for desktop from version 16.7 to 16.9 could be used by remote attacker for brute-forcing passwords from important web-resource with special JavaScript.
CVE-2016-8504 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
CSRF of synchronization form in Yandex Browser for desktop before version 16.6 could be used by remote attacker to steal saved data in browser profile.
CVE-2016-8506 1 Yandex 1 Yandex Browser 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
XSS in Yandex Browser Translator in Yandex browser for desktop for versions from 15.12 to 16.2 could be used by remote attacker for evaluation arbitrary javascript code.
CVE-2012-2941 1 Yandex 1 Yandex.server 2010 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in search/ in Yandex.Server 2010 9.0 Enterprise allows remote attackers to inject arbitrary web script or HTML via the text parameter.
CVE-2007-3485 1 Yandex 1 Yandex.server 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Yandex.Server allow remote attackers to inject arbitrary web script or HTML via the (1) query or (2) within parameter to the default URI.