Page 216 of 1298 results (0.019 seconds)

CVSS: 9.3EPSS: 42%CPEs: 212EXPL: 0

The nsTreeContentView function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 does not properly handle node removal in XUL trees, which allows remote attackers to execute arbitrary code via vectors involving access to deleted memory, related to a "dangling pointer vulnerability." La función nsTreeContentView en Mozilla Firefox v3.5.12 y v3.6.x anterior a v3.6.9, Thunderbird anterior a v3.0.7 y v3.1.x anterior a v3.1.3, y SeaMonkey anterior a v2.0.7 no maneja correctamente la eliminación de nodos en Árboles XUL, permitiendo a atacantes remotos ejecutar código arbitrario a través de vectores que implican el acceso a la memoria eliminada, relacionado con "vulnerabilidad de puntero colgado". This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of a particular element within the XUL namespace. Due to a method for the element having the side effect of executing javascript, an attacker can provide their own javascript code which can be used to remove an object out from underneath the element's child hierarchy. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html http://secunia.com/advisories/42867 http://support.avaya.com/css/P8/documents/100110210 http://support.avaya.com/css/P8/documents/100112690 http://www.debian.org/security/2010/dsa-2106 http://www.mandriva.com/security/advisories?name=MDVSA-2010:173 http:/&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 11%CPEs: 212EXPL: 0

Use-after-free vulnerability in the nsTreeSelection function in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 might allow remote attackers to execute arbitrary code via vectors involving a XUL tree selection, related to a "dangling pointer vulnerability." NOTE: this issue exists because of an incomplete fix for CVE-2010-2753. Vulnerabilidad de uso después de la liberación en la función nsTreeSelection en Mozilla Firefox anterior a v3.5.12 y v3.6.x anterior a v3.6.9, Thunderbird anterior a v3.0.7 y v3.1.x anterior a v3.1.3, y SeaMonkey anterior a v2.0.7 podría permitir a atacantes remotos ejecutar código arbitrario a través de vectores que implican la selección de árboles XUL, relacionado con "una vulnerabilidad de puntero colgado". NOTA: este problema existe debido a una corrección incompleta para CVE-2010-2753. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. • http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html http://secunia.com/advisories/42867 http://support.avaya.com/css/P8/documents/100110210 http://support.avaya.com/css/P8/documents/100112690 http://www.debian.org/security/2010/dsa-2106 http://www.mandriva.com/security/advisories?name=MDVSA-2010:173 http:/&#x • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 14%CPEs: 212EXPL: 4

Untrusted search path vulnerability in Mozilla Firefox before 3.5.12 and 3.6.x before 3.6.9, Thunderbird before 3.0.7 and 3.1.x before 3.1.3, and SeaMonkey before 2.0.7 on Windows XP allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse dwmapi.dll that is located in the same folder as a .htm, .html, .jtx, .mfp, or .eml file. Una vulnerabilidad de ruta de búsqueda no confiable en Firefox anterior a versión 3.5.12 y versiones 3.6.x anteriores a 3.6.9, Thunderbird anteriores a versión 3.0.7 y versiones 3.1.x anteriores a 3.1.3, y SeaMonkey anterior a versión 2.0.7, de Mozilla sobre Windows XP, permite a usuarios locales, y posiblemente remotos atacantes, para ejecutar código arbitrario y conducir ataques de secuestro de DLL por medio de un archivo dwmapi.dll de tipo caballo de Troya que se encuentra en la misma carpeta que un archivo .htm, .html, .jtx, .mfp o .eml. • https://www.exploit-db.com/exploits/14730 https://www.exploit-db.com/exploits/14783 http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html http://secunia.com/advisories/41095 http://secunia.com/advisories/41168 http://www.exploit-db.com/exploits/14730 http://www.exploit-db.com/exploits/14783 http://www.mozilla.org/security/announce/2010/mfsa2010-52.html http://www.securityfocus.com/archive/1/513324/100/0/threaded http://www.vupen.com/english/advisories& •

CVSS: 5.1EPSS: 0%CPEs: 191EXPL: 0

intl/uconv/util/nsUnicodeDecodeHelper.cpp in Mozilla Firefox before 3.6.7 and Thunderbird before 3.1.1 inserts a U+FFFD sequence into text in certain circumstances involving undefined positions, which might make it easier for remote attackers to conduct cross-site scripting (XSS) attacks via crafted 8-bit text. intl/uconv/util/nsUnicodeDecodeHelper.cpp en Mozilla Firefox en versiones anteriores a la v3.6.7 y Thunderbird en anteriores a la v3.1.1 inserta una secuencia U+FFFD en texto en determinadas circunstancias en posiciones indefinidas, lo que facilita a atacantes remotos ejecutar ataques de secuencias de comandos en sitios cruzados (XSS) a través de un texto de 8 bit modificado. • http://www.mozilla.org/security/announce/2010/mfsa2010-44.html https://bugzilla.mozilla.org/show_bug.cgi?id=564679 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11863 https://access.redhat.com/security/cve/CVE-2010-1210 https://bugzilla.redhat.com/show_bug.cgi?id=615474 • CWE-20: Improper Input Validation •

CVSS: 5.1EPSS: 0%CPEs: 72EXPL: 0

dom/base/nsJSEnvironment.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 does not properly suppress a script's URL in certain circumstances involving a redirect and an error message, which allows remote attackers to obtain sensitive information about script parameters via a crafted HTML document, related to the window.onerror handler. dom/base/nsJSEnvironment.cpp en Mozilla Firefox v3.5.x anteriores a v3.5.11 y v3.6.x anteriores a v3.6.7, Thunderbird v3.0.x anteriores a v3.0.6 y v3.1.x anteriores a v3.1.1, y SeaMonkey anteriores a v2.0.6 no suprimen apropiadamente una URL de script en ciertas circunstancias que involucran una redirección y un mensaje de error, lo que permite a atacantes remotos obtener información confidencial sobre parámetros de script a través de un documento HTML modificdo, relacionado con el manejador window.onerror. • http://www.mozilla.org/security/announce/2010/mfsa2010-47.html https://bugzilla.mozilla.org/show_bug.cgi?id=568564 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11770 https://access.redhat.com/security/cve/CVE-2010-2754 https://bugzilla.redhat.com/show_bug.cgi?id=615488 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •