Page 200 of 1298 results (0.040 seconds)

CVSS: 9.3EPSS: 0%CPEs: 215EXPL: 0

The JSSubScriptLoader in Mozilla Firefox before 3.6.24 and Thunderbird before 3.1.6 does not properly handle XPCNativeWrappers during calls to the loadSubScript method in an add-on, which makes it easier for remote attackers to gain privileges via a crafted web site that leverages certain unwrapping behavior, a related issue to CVE-2011-3004. El 'JSSubScriptLoader' en Mozilla Firefox antes de v3.6.24 y Thunderbird antes de v3.1.6 no maneja adecuadamente 'XPCNativeWrappers' durante las llamadas al método loadSubScript en un complemento, lo que permite ganar privilegios a los atacantes remotos a través de un sitio web específicamente diseñado que aprovecha cierto el comportamiento de 'unwrapping'. Se trata de un problema relacionado con CVE-2011-3004. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html http://www.mozilla.org/security/announce/2011/mfsa2011-46.html http://www.redhat.com/support/errata/RHSA-2011-1439.html https://bugzilla.mozilla.org/show_bug.cgi?id=680880 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13550 https://access.redhat.com/security/cve/CVE-2011-3647 https://bugzilla.redhat.com/show_bug.cgi?id=751931 • CWE-20: Improper Input Validation •

CVSS: 9.3EPSS: 5%CPEs: 186EXPL: 0

Use-after-free vulnerability in Mozilla Firefox 4.x through 6, Thunderbird before 7.0, and SeaMonkey before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted OGG headers in a .ogg file. Vulnerabilidad use-after-free en Mozilla Firefox v4.x hasta v6, Thunderbird antes de v7.0 y antes de SeaMonkey v2.4, permite a atacantes remotos causar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de encabezados OGG modificados en un archivo .ogg. • http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html http://secunia.com/advisories/46315 http://secunia.com/advisories/49055 http://www.mandriva.com/security/advisories?name=MDVSA-2011:141 http://www.mandriva.com/security/advisories?name=MDVSA-2011:142 http://www.mozilla.org/security/announce/2011/mfsa2011-44.html https://bugzilla.mozilla.org/show_bug.cgi?id=675747 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14352 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 42%CPEs: 171EXPL: 0

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 6, Thunderbird before 7.0, and SeaMonkey before 2.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades no especificadas en el motor del navegador de Mozilla Firefox anteriores a v6, Thunderbird anteriores a v7.0 y SeaMonkey anteriores a v2.4, permiten a atacantes remotos causar una denegación de servicio (corrupción de memoria y caída de la aplicación) o posiblemente ejecutar código arbitrario a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html http://secunia.com/advisories/46315 http://www.mandriva.com/security/advisories?name=MDVSA-2011:141 http://www.mandriva.com/security/advisories?name=MDVSA-2011:142 http://www.mozilla.org/security/announce/2011/mfsa2011-36.html https://bugzilla.mozilla.org/show_bug.cgi?id=552002 https://bugzilla.mozilla.org/show_bug.cgi?id=657198 https://bugzilla.mozilla.org/show_bug.cgi? •

CVSS: 9.3EPSS: 5%CPEs: 207EXPL: 0

YARR, as used in Mozilla Firefox before 7.0, Thunderbird before 7.0, and SeaMonkey before 2.4, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted JavaScript. Yarr, tal como se utiliza en Mozilla Firefox anterior a v7.0, Thunderbird anterior a v7.0, y SeaMonkey antes de v2.4, permite a atacantes remotos causar una denegación de servicio (caída de aplicación) o posiblemente ejecutar código de su elección a través de JavaScript modificado. • http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00002.html http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html http://secunia.com/advisories/46315 http://secunia.com/advisories/49055 http://support.apple.com/kb/HT4981 http://su • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 1%CPEs: 204EXPL: 0

Mozilla Firefox before 3.6.23 and 4.x through 5, Thunderbird before 6.0, and SeaMonkey before 2.3 do not properly handle "location" as the name of a frame, which allows remote attackers to bypass the Same Origin Policy via a crafted web site, a different vulnerability than CVE-2010-0170. Mozilla Firefox anteriores a v3.6.23 y v4.x hasta v5,Thunderbird anteriores a v6.0 y SeaMonkey anteriores a v2.3 no gestionan adecuadamente "Location" como el nombre de un marco, que permite a atacantes remotos evitar la "Same Origin Policy" a través de un sitio web manipulado, vulnerabilidad diferente a CVE-2010-0170. • http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html http://secunia.com/advisories/46315 http://www.debian.org/security/2011/dsa-2312 http://www.debian.org/security/2011/dsa-2313 http://www.debian.org/security/2011/dsa-2317 http://www.mandriva.com/security/advisories?name=MDVSA-2011:139 http://www.mandriva.com/security/advisories?name=MDVSA-2011:140 http://www.mandriva.com/security/advisories? • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-264: Permissions, Privileges, and Access Controls •