Page 162 of 1317 results (0.021 seconds)

CVSS: 4.3EPSS: 0%CPEs: 153EXPL: 0

Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing. Mozilla Firefox antes de 20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de 17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes de v2.17 no garantizan la exactitud de la barra de direcciones en el historial de navegación, que permite atacantes remotos para realizar cross-site scripting (XSS) o ataques de phishing, aprovechando el control sobre el tiempo de navegación. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 2%CPEs: 10EXPL: 3

The WebGL subsystem in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 on Linux does not properly interact with Mesa drivers, which allows remote attackers to execute arbitrary code or cause a denial of service (free of unallocated memory) via unspecified vectors. El subsistema de WebGL en Mozilla Firefox antes de v20.0, Firefox ESR v17.x antes de v17.0.5, Thunderbird antes de v17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes v2.17 en Linux no interactúa correctamente con los driver de Mesa, que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (sin memoria no asignado) a través de vectores no especificados. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x •

CVSS: 10.0EPSS: 1%CPEs: 153EXPL: 0

The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site. El System Only Wrapper (SOW) implementado en la aplicación Mozilla Firefox antes de v20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird anterior a v17.0.5, Thunderbird ESR v17.x antes v17.0.5 y SeaMonkey antes de v2.17 no evita el uso del método cloneNode para clonar un nodo protegido, que permite a atacantes remotos evitar la política del mismo origen o posiblemente ejecutar código JavaScript arbitrario con privilegios de cromo a través de un sitio web manipulado. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.9EPSS: 0%CPEs: 34EXPL: 0

The RC4 algorithm, as used in the TLS protocol and SSL protocol, has many single-byte biases, which makes it easier for remote attackers to conduct plaintext-recovery attacks via statistical analysis of ciphertext in a large number of sessions that use the same plaintext. El algoritmo RC4, tal como se usa en el protocolo TLS y protocolo SSL, tiene muchos "single-byte biases", lo que hace que sea más fácil para atacantes remotos realizar ataques de recuperación de texto claro a través de análisis estadístico de texto cifrado en un gran número de sesiones que utilizan el mismo texto claro. • http://blog.cryptographyengineering.com/2013/03/attack-of-week-rc4-is-kind-of-broken-in.html http://cr.yp.to/talks/2013.03.12/slides.pdf http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://marc.info/?l=bugtraq&m=143039468003789&w=2 http://my.opera.com/securitygroup/blog/2013/03/20/on-the-precariousness-of-rc4 http://security.gentoo.org/glsa/glsa-201406-19.xml http://www.isg.rhul.ac.uk/tls http://www.mozilla.org/security/announce/2013/mfsa2013& • CWE-326: Inadequate Encryption Strength •

CVSS: 9.3EPSS: 9%CPEs: 20EXPL: 0

Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call. Vulnerabilidad en la gestión de recursos en la función nsEditor::IsPreformatted en editor/libeditor/base/nsEditor.cpp en Mozilla Firefox anterior a v19.0.2, Firefox ESR v17.x anterior a v17.0.4, Thunderbird anterior a v17.0.4, Thunderbird ESR v17.x anterior a v17.0.4, y SeaMonkey anterior a v2.16.1 permite a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con la llamada execCommand. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of nsHTMLEditRules objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00028.html http://rhn.redhat.com/errata/RHSA-2013-0614& • CWE-399: Resource Management Errors CWE-416: Use After Free •