Page 138 of 2526 results (0.020 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

01 Apr 2015 — Mozilla Firefox before 37.0 on OS X does not ensure that the cursor is visible, which allows remote attackers to conduct clickjacking attacks via a Flash object in conjunction with DIV elements associated with layered presentation, and crafted JavaScript code that interacts with an IMG element. Mozilla Firefox anterior a 37.0 en OS X no asegura que el cursor esté visible, lo que permite a atacantes remotos realizar ataques de clickjacking a través de un objeto Flash en conjunto con elementos DIV asociados a... • http://www.mozilla.org/security/announce/2015/mfsa2015-35.html • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 0%CPEs: 14EXPL: 0

01 Apr 2015 — The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638. La implementación navigator.sendBeacon en Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6,... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 9.1EPSS: 1%CPEs: 6EXPL: 1

01 Apr 2015 — Mozilla Firefox before 37.0 relies on docshell type information instead of page principal information for Window.webidl access control, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via certain content navigation that leverages the reachability of a privileged window with an unintended persistence of access to restricted internal methods. Mozilla Firefox anterior a 37.0 depende de información del tipo docshell en lugar de información de la página principal pa... • https://www.exploit-db.com/exploits/37958 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 4%CPEs: 6EXPL: 0

01 Apr 2015 — The HTMLSourceElement::BindToTree function in Mozilla Firefox before 37.0 does not properly constrain a data type after omitting namespace validation during certain tree-binding operations, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via a crafted HTML document containing a SOURCE element. La función HTMLSourceElement::BindToTree en Mozilla Firefox anterior a 37.0 no limita correctamente un tipo de datos después de omitir la validación del espacio pa... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 4%CPEs: 6EXPL: 0

01 Apr 2015 — The Off Main Thread Compositing (OMTC) implementation in Mozilla Firefox before 37.0 attempts to use memset for a memory region of negative length during interaction with the mozilla::layers::BufferTextureClient::AllocateForSurface function, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors that trigger rendering of 2D graphics content. La implementación Off Main Thread Compositing (OMTC) en Mozilla Firefox anterior a 37.0 intenta utilizar m... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-17: DEPRECATED: Code •

CVSS: 9.8EPSS: 4%CPEs: 6EXPL: 0

01 Apr 2015 — The HTMLSourceElement::AfterSetAttr function in Mozilla Firefox before 37.0 does not properly constrain the original data type of a casted value during the setting of a SOURCE element's attributes, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via a crafted HTML document. La función HTMLSourceElement::AfterSetAttr en Mozilla Firefox anterior a 37.0 no limita correctamente el tipo de datos originales de un valor asignado durante la configuración de los ... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 8.8EPSS: 1%CPEs: 14EXPL: 0

01 Apr 2015 — Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving anchor navigation, a similar issue to CVE-2015-0818. Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 permiten a atacantes remotos evadir Same Origin Policy y ejecutar código JavaScript arbitrario con privilegios chrome a través de vector... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-264: Permissions, Privileges, and Access Controls CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 8.8EPSS: 4%CPEs: 6EXPL: 0

01 Apr 2015 — The Off Main Thread Compositing (OMTC) implementation in Mozilla Firefox before 37.0 makes an incorrect memset call during interaction with the mozilla::layers::BufferTextureClient::AllocateForSurface function, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors that trigger rendering of 2D graphics content. La implementación Off Main Thread Compositing (OMTC) en Mozilla Firefox anterior a 37.0 hace una llamada memset inc... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-17: DEPRECATED: Code •

CVSS: 9.8EPSS: 6%CPEs: 3EXPL: 0

01 Apr 2015 — Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades no especificadas en el motor del navegador en Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 permiten a atacantes remotos causar una den... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-122: Heap-based Buffer Overflow •

CVSS: 9.1EPSS: 1%CPEs: 6EXPL: 0

01 Apr 2015 — The webrtc::VPMContentAnalysis::Release function in the WebRTC implementation in Mozilla Firefox before 37.0 uses incompatible approaches to the deallocation of memory for simple-type arrays, which might allow remote attackers to cause a denial of service (memory corruption) via unspecified vectors. La función webrtc::VPMContentAnalysis::Release en la implementación WebRTC en Mozilla Firefox anterior a 37.0 utiliza acercamientos incompatibles para quitar la reserva de memoria para arrays de un tipo simple, ... • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html • CWE-17: DEPRECATED: Code •