Page 121 of 1901 results (0.010 seconds)

CVSS: 6.1EPSS: 0%CPEs: 17EXPL: 0

When pasting a &lt;style&gt; tag from the clipboard into a rich text editor, the CSS sanitizer does not escape &lt; and &gt; characters. Because the resulting string is pasted directly into the text node of the element this does not result in a direct injection into the webpage; however, if a webpage subsequently copies the node's innerHTML, assigning it to another innerHTML, this would result in an XSS vulnerability. Two WYSIWYG editors were identified with this behavior, more may exist. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72. Al pegar un &lt;style&gt; etiqueta del portapapeles en un editor de texto enriquecido, el saneador CSS no escapa caracteres &lt; y &gt;. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html https://access.redhat.com/errata/RHSA-2020:0085 https://access.redhat.com/errata/RHSA-2020:0086 https://access.redhat.com/errata/RHSA-2020:0111 https://access.redhat.com/errata/RHSA-2020:0120 https://access.redhat.com/errata/RHSA-2020:0123 https: • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 4EXPL: 2

During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72. Durante la inicialización de un nuevo proceso de contenido, ocurre una condición de carrera que puede permitir a un proceso de contenido revelar direcciones de la pila del proceso principal. * Nota: este problema solo ocurre en Windows. • http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00029.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00043.html http://packetstormsecurity.com/files/155912/Slackware-Security-Advisory-mozilla-thunderbird-Updates.html https://bugzilla.mozilla.org/show_bug.cgi?id=1599008 https://seclists.org/bugtraq/2020/Jan/18 https://www.mozilla.org/security/advisories/mfsa2020-01 https://www.mozilla.org/security/advisories/mfsa2020-02 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

If an XML file is served with a Content Security Policy and the XML file includes an XSL stylesheet, the Content Security Policy will not be applied to the contents of the XSL stylesheet. If the XSL sheet e.g. includes JavaScript, it would bypass any of the restrictions of the Content Security Policy applied to the XML document. This vulnerability affects Firefox < 72. Si un archivo XML es servido con la Política de Seguridad de Contenido y el archivo XML incluye una hoja de estilo XSL, la Política de Seguridad de Contenido no será aplicada al contenido de la hoja de estilo XSL. Si la hoja XSL, por ejemplo, incluye JavaScript, omitiría cualquiera de las restricciones de la Política de Seguridad de Contenido aplicada al documento XML. • https://bugzilla.mozilla.org/show_bug.cgi?id=1597645 https://usn.ubuntu.com/4234-1 https://www.mozilla.org/security/advisories/mfsa2020-01 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

When Python was installed on Windows, a python file being served with the MIME type of text/plain could be executed by Python instead of being opened as a text file when the Open option was selected upon download. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 72. Cuando Python se instaló en Windows, un archivo de Python que es servido con el tipo MIME de text/plain podría ser ejecutado por Python en lugar de abrirlo como un archivo de texto cuando la opción Open fue seleccionada al descargar. • https://bugzilla.mozilla.org/show_bug.cgi?id=1568003 https://www.mozilla.org/security/advisories/mfsa2020-01 •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

When in Private Browsing Mode on Windows 10, the Windows keyboard may retain word suggestions to improve the accuracy of the keyboard. This vulnerability affects Firefox < 72. Cuando se encuentra en Private Browsing Mode en Windows 10, el teclado de Windows puede retener sugerencias de palabras para mejorar la precisión del teclado. Esta vulnerabilidad afecta a Firefox versiones anteriores a la versión 72. • https://bugzilla.mozilla.org/show_bug.cgi?id=1549394 https://www.mozilla.org/security/advisories/mfsa2020-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •