Page 11 of 881 results (0.097 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability affects Firefox < 102. ... Esta vulnerabilidad afecta a Firefox &lt; 102. • https://bugzilla.mozilla.org/show_bug.cgi?id=1387919 https://www.mozilla.org/security/advisories/mfsa2022-24 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Mozilla developers Gabriele Svelto, Timothy Nikkel, Randell Jesup, Jon Coppeard, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100. ... This vulnerability affects Firefox < 101. Los desarrolladores de Mozilla Gabriele Svelto, Timothy Nikkel, Randell Jesup, Jon Coppeard y el equipo Mozilla Fuzzing informaron errores de seguridad de la memoria presentes en Firefox 100. ... Esta vulnerabilidad afecta a Firefox &lt; 101. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1713773%2C1762201%2C1762469%2C1762770%2C1764878%2C1765226%2C1765782%2C1765973%2C1767177%2C1767181%2C1768232%2C1768251%2C1769869 https://www.mozilla.org/security/advisories/mfsa2022-20 •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. ... This vulnerability affects Firefox < 103. Los desarrolladores de Mozilla y el equipo Mozilla Fuzzing informaron errores de seguridad de la memoria presentes en Firefox 102. ... Esta vulnerabilidad afecta a Firefox &lt; 103. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1759794%2C1760998 https://www.mozilla.org/security/advisories/mfsa2022-28 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9. ... Esta vulnerabilidad afecta a Thunderbird &lt; 78.9 y Firefox ESR &lt; 78.9. • https://bugzilla.mozilla.org/show_bug.cgi?id=1691547 https://www.mozilla.org/security/advisories/mfsa2021-11 https://www.mozilla.org/security/advisories/mfsa2021-12 https://access.redhat.com/security/cve/CVE-2021-4127 https://bugzilla.redhat.com/show_bug.cgi?id=1942784 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

This vulnerability affects Firefox for iOS < 101. ... Esta vulnerabilidad afecta a Firefox para iOS &lt; 101. • https://bugzilla.mozilla.org/show_bug.cgi?id=1767205 https://www.mozilla.org/security/advisories/mfsa2022-23 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •