Page 104 of 1796 results (0.008 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page. This could have resulted in an incorrect URL being shown when used in conjunction with other unexpected browser behaviors. This vulnerability affects Firefox < 80. Firefox no restableció la barra de direcciones después de que se mostrara el cuadro de diálogo beforeunload se mostrara si el usuario eligiera permanecer en la página.&#xa0;Esto podría haber resultado en que una URL incorrecta sea mostrada cuando se usaba en conjunto con otros comportamientos inesperados del navegador. • https://bugzilla.mozilla.org/show_bug.cgi?id=1651636 https://www.mozilla.org/security/advisories/mfsa2020-36 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

A lock was missing when accessing a data structure and importing certificate information into the trust database. This vulnerability affects Firefox < 80 and Firefox for Android < 80. Un candado esta faltando al acceder a una estructura de datos e importar información del certificado hacia la base de datos confiable.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 80 y Firefox para Android versiones anteriores a 80 • https://bugzilla.mozilla.org/show_bug.cgi?id=1651520 https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-39 • CWE-667: Improper Locking •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, Firefox ESR < 78.2, and Firefox for Android < 80. Al mantener una referencia a la función eval() desde una ventana about:blank, una página web maliciosa podría haber conseguido acceso al objeto InstallTrigger, lo que le permitiría solicitar al usuario que instale una extensión.&#xa0;Combinado con la confusión del usuario, esto podría resultar en la instalación de una extensión maliciosa o involuntaria. • https://bugzilla.mozilla.org/show_bug.cgi?id=1658214 https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-37 https://www.mozilla.org/security/advisories/mfsa2020-38 https://www.mozilla.org/security/advisories/mfsa2020-39 https://www.mozilla.org/security/advisories/mfsa2020-40 https://www.mozilla.org/security/advisories/mfsa2020-41 https://access.redhat.com/security/cve/CVE-2020-15664 https://bugzilla.redhat.com/show_bug.cgi?id=1872 • CWE-648: Incorrect Use of Privileged APIs CWE-863: Incorrect Authorization •

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data. This vulnerability affects Firefox < 80 and Firefox for Android < 80. Durante la generación de firmas ECDSA, fue removido el relleno aplicado en el nonce diseñado para asegurar la multiplicación escalar de tiempo constante, resultando en una ejecución de tiempo variable dependiente de datos secretos.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 80 y Firefox para Android versiones anteriores a 80 A flaw was found in nss. Using the EM side-channel, it is possible to extract the position of zero and non-zero wNAF digits while nss-certutil tool performs scalar multiplication during the ECDSA signature generation, leaking partial information about the ECDSA nonce. • https://bugzilla.mozilla.org/show_bug.cgi?id=1631573 https://lists.debian.org/debian-lts-announce/2023/02/msg00021.html https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-39 https://access.redhat.com/security/cve/CVE-2020-12401 https://bugzilla.redhat.com/show_bug.cgi?id=1851294 • CWE-203: Observable Discrepancy CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack. This vulnerability affects Firefox < 80 and Firefox for Android < 80. Cuando se convierten coordenadas desde una descriptiva a afín, la inversión modular no se llevó a cabo en un tiempo constante, resultando en un posible ataque de canal lateral basado en sincronización.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 80 y Firefox para Android versiones anteriores a 80 A side-channel flaw was found in NSS, in the way P-384 and P-521 curves are used in the generation of EDSA signatures, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. • https://bugzilla.mozilla.org/show_bug.cgi?id=1623116 https://lists.debian.org/debian-lts-announce/2023/02/msg00021.html https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-39 https://access.redhat.com/security/cve/CVE-2020-12400 https://bugzilla.redhat.com/show_bug.cgi?id=1853983 • CWE-203: Observable Discrepancy CWE-327: Use of a Broken or Risky Cryptographic Algorithm •