Page 158 of 1300 results (0.011 seconds)

CVSS: 7.2EPSS: 0%CPEs: 22EXPL: 0

Buffer overflow in the Mozilla Maintenance Service in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, and Thunderbird ESR 17.x before 17.0.5 on Windows allows local users to gain privileges via crafted arguments. Desbordamiento de búfer en Mozilla Maintenance Service en Mozilla Firefox anterior a v20.0, Firefox ESR v17.x anterior a v17.0.5, Thunderbird ESR v17.x antes de v17.0.5 en Windows permite que usuarios locales ganar privilegios a través de argumentos manipulados. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://www.mozilla.org/security/announce/2013/mfsa2013-32.html https://bugzilla.mozilla.org/show_bug.cgi?id=848417 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17155 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.8EPSS: 1%CPEs: 23EXPL: 0

Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows remote attackers to execute arbitrary code via crafted values that trigger attempted use of a (1) negative box boundary or (2) negative box size, leading to an out-of-bounds write operation. Error de signo de entero en la función pixman_fill_sse2 en pixman-sse2.c en Pixman, distribuido con Cairo y utiliza Mozilla Firefox antes de v20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de v17.0.5, Thunderbird ESR v17.x antes v17.0.5, SeaMonkey antes de v2.17, y otros productos, permite a atacantes remotos ejecutar código arbitrario a través de los valores manipulados que desencadenan intento de uso de un límite de caja (1) negativo o (2) tamaño de caja negativo, lo que lleva a una operación de escritura fuera de rango. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 8%CPEs: 153EXPL: 0

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades sin especificar en el motor de navegación de Mozilla Firefox anterior a 20.0, Firefox ESR 17.x anterior a 17.0.5, Thunderbird anterior a 17.0.5, Thunderbird ESR 17.x anterior a 17.0.5, y SeaMonkey anterior a 2.17, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de aplicación) o posiblemente la ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x •

CVSS: 4.3EPSS: 0%CPEs: 153EXPL: 0

Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing. Mozilla Firefox antes de 20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de 17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes de v2.17 no garantizan la exactitud de la barra de direcciones en el historial de navegación, que permite atacantes remotos para realizar cross-site scripting (XSS) o ataques de phishing, aprovechando el control sobre el tiempo de navegación. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 2%CPEs: 10EXPL: 3

The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors. El subsistema de WebGL en Mozilla Firefox antes de v20.0, Firefox ESR v17.x antes de v17.0.5, Thunderbird antes de v17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes v2.17 en Linux no interactúa correctamente con los driver de Mesa, que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (sin memoria no asignado) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x •