Page 136 of 1524 results (0.010 seconds)

CVSS: 10.0EPSS: 2%CPEs: 3EXPL: 2

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitrary code on the user's computer. This vulnerability affects Firefox ESR < 60.7.2, Firefox < 67.0.4, and Thunderbird < 60.7.2. Una revisión insuficiente de los parámetros pasados ??con el mensaje IPC de Prompt:Open, entre procesos hijo y padre puede resultar que el proceso padre fuera del Sandbox abra el contenido web elegido por un proceso hijo comprometido. • https://www.exploit-db.com/exploits/47752 https://github.com/0vercl0k/CVE-2019-11708 http://packetstormsecurity.com/files/155592/Mozilla-Firefox-Windows-64-Bit-Chain-Exploit.html https://bugzilla.mozilla.org/show_bug.cgi?id=1559858 https://security.gentoo.org/glsa/201908-12 https://www.mozilla.org/security/advisories/mfsa2019-19 https://www.mozilla.org/security/advisories/mfsa2019-20 https://access.redhat.com/security/cve/CVE-2019-11708 https://bugzilla.redhat.com/show_bug.cgi?id=1 • CWE-20: Improper Input Validation CWE-270: Privilege Context Switching Error •

CVSS: 8.8EPSS: 80%CPEs: 3EXPL: 3

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2. Se puede producir una vulnerabilidad de tipo confusión cuando se manipulan objetos de JavaScript debido a problemas en Array.pop. • https://www.exploit-db.com/exploits/47038 https://www.exploit-db.com/exploits/50691 https://github.com/vigneshsrao/CVE-2019-11707 https://bugzilla.mozilla.org/show_bug.cgi?id=1544386 https://security.gentoo.org/glsa/201908-12 https://www.mozilla.org/security/advisories/mfsa2019-18 https://www.mozilla.org/security/advisories/mfsa2019-20 https://access.redhat.com/security/cve/CVE-2019-11707 https://bugzilla.redhat.com/show_bug.cgi?id=1721789 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. *Note: this issue only occurs on Linux. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7. • https://bugzilla.mozilla.org/show_bug.cgi?id=1532525 https://www.mozilla.org/security/advisories/mfsa2019-13 https://www.mozilla.org/security/advisories/mfsa2019-14 https://www.mozilla.org/security/advisories/mfsa2019-15 https://access.redhat.com/security/cve/CVE-2019-11693 https://bugzilla.redhat.com/show_bug.cgi?id=1712619 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7. Se puede producir una vulnerabilidad de uso después de la liberación cuando los escuchas se eliminan del administrador de escuchas de eventos mientras aún están en uso, lo que resulta en un fallo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird anterior a 60.7, Firefox anterior a 67 y Firefox ESR anterior a 60.7 • https://bugzilla.mozilla.org/show_bug.cgi?id=1544670 https://www.mozilla.org/security/advisories/mfsa2019-13 https://www.mozilla.org/security/advisories/mfsa2019-14 https://www.mozilla.org/security/advisories/mfsa2019-15 https://access.redhat.com/security/cve/CVE-2019-11692 https://bugzilla.redhat.com/show_bug.cgi?id=1712618 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7. Una vulnerabilidad donde puede ocurrir una discrepancia en el compartimento de JavaScript mientras trabaja con la API de fetch, lo que resulta en un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird anterior a versión 60.7, Firefox anterior a versión 67 y Firefox ESR anterior a versión 60.7. • https://bugzilla.mozilla.org/show_bug.cgi?id=1532553 https://www.mozilla.org/security/advisories/mfsa2019-13 https://www.mozilla.org/security/advisories/mfsa2019-14 https://www.mozilla.org/security/advisories/mfsa2019-15 https://access.redhat.com/security/cve/CVE-2019-9819 https://bugzilla.redhat.com/show_bug.cgi?id=1712628 • CWE-567: Unsynchronized Access to Shared Data in a Multithreaded Context CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •