Page 104 of 634 results (0.010 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious extension being installed. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, Firefox ESR < 78.2, and Firefox for Android < 80. Al mantener una referencia a la función eval() desde una ventana about:blank, una página web maliciosa podría haber conseguido acceso al objeto InstallTrigger, lo que le permitiría solicitar al usuario que instale una extensión.&#xa0;Combinado con la confusión del usuario, esto podría resultar en la instalación de una extensión maliciosa o involuntaria. • https://bugzilla.mozilla.org/show_bug.cgi?id=1658214 https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-37 https://www.mozilla.org/security/advisories/mfsa2020-38 https://www.mozilla.org/security/advisories/mfsa2020-39 https://www.mozilla.org/security/advisories/mfsa2020-40 https://www.mozilla.org/security/advisories/mfsa2020-41 https://access.redhat.com/security/cve/CVE-2020-15664 https://bugzilla.redhat.com/show_bug.cgi?id=1872 • CWE-648: Incorrect Use of Privileged APIs CWE-863: Incorrect Authorization •

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data. This vulnerability affects Firefox < 80 and Firefox for Android < 80. Durante la generación de firmas ECDSA, fue removido el relleno aplicado en el nonce diseñado para asegurar la multiplicación escalar de tiempo constante, resultando en una ejecución de tiempo variable dependiente de datos secretos.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 80 y Firefox para Android versiones anteriores a 80 A flaw was found in nss. Using the EM side-channel, it is possible to extract the position of zero and non-zero wNAF digits while nss-certutil tool performs scalar multiplication during the ECDSA signature generation, leaking partial information about the ECDSA nonce. • https://bugzilla.mozilla.org/show_bug.cgi?id=1631573 https://lists.debian.org/debian-lts-announce/2023/02/msg00021.html https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-39 https://access.redhat.com/security/cve/CVE-2020-12401 https://bugzilla.redhat.com/show_bug.cgi?id=1851294 • CWE-203: Observable Discrepancy CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack. This vulnerability affects Firefox < 80 and Firefox for Android < 80. Cuando se convierten coordenadas desde una descriptiva a afín, la inversión modular no se llevó a cabo en un tiempo constante, resultando en un posible ataque de canal lateral basado en sincronización.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 80 y Firefox para Android versiones anteriores a 80 A side-channel flaw was found in NSS, in the way P-384 and P-521 curves are used in the generation of EDSA signatures, leaking partial information about the ECDSA nonce. Given a small number of ECDSA signatures, this information can be used to steal the private key. • https://bugzilla.mozilla.org/show_bug.cgi?id=1623116 https://lists.debian.org/debian-lts-announce/2023/02/msg00021.html https://www.mozilla.org/security/advisories/mfsa2020-36 https://www.mozilla.org/security/advisories/mfsa2020-39 https://access.redhat.com/security/cve/CVE-2020-12400 https://bugzilla.redhat.com/show_bug.cgi?id=1853983 • CWE-203: Observable Discrepancy CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header. This vulnerability affects Thunderbird < 78 and Firefox < 78.0.2. Usando objetos o etiquetas insertadas, fue posible enmarcar otros sitios web, incluso si no permitían el encuadre usando el encabezado X-Frame-Options. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78 y Firefox versiones anteriores a 78.0.2 • https://bugzilla.mozilla.org/show_bug.cgi?id=1644076 https://www.mozilla.org/security/advisories/mfsa2020-28 https://www.mozilla.org/security/advisories/mfsa2020-29 https://access.redhat.com/security/cve/CVE-2020-15648 https://bugzilla.redhat.com/show_bug.cgi?id=1872537 • CWE-451: User Interface (UI) Misrepresentation of Critical Information CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html https://bugzilla.mozilla.org/show_bug.cgi?id=1644954 https://www.mozilla.org/security/advisories/mfsa2020-30 https://www.mozilla.org/security/advisories/mfsa2020-32 https://www.mozilla.org/security/advisories/mfsa2020-33 • CWE-427: Uncontrolled Search Path Element •