Page 219 of 2337 results (0.008 seconds)

CVSS: 7.5EPSS: 1%CPEs: 4EXPL: 0

A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50. Un desbordamiento de búfer que resulta en un cierre inesperado potencialmente explotable debido a problemas de asignación de memoria al gestionar grandes cantidades de datos entrantes. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 45.5, Firefox ESR en versiones anteriores a la 45.5 y Firefox en versiones anteriores a la 50. • http://rhn.redhat.com/errata/RHSA-2016-2780.html http://www.securityfocus.com/bid/94336 http://www.securitytracker.com/id/1037298 https://bugzilla.mozilla.org/show_bug.cgi?id=1299686 https://security.gentoo.org/glsa/201701-15 https://www.debian.org/security/2016/dsa-3730 https://www.mozilla.org/security/advisories/mfsa2016-89 https://www.mozilla.org/security/advisories/mfsa2016-90 https://www.mozilla.org/security/advisories/mfsa2016-93 https://access.redhat.com/security/cve&#x • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.1EPSS: 0%CPEs: 4EXPL: 1

A same-origin policy bypass with local shortcut files to load arbitrary local content from disk. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50. Omisión de política del mismo origen con archivos de atajo locales para cargar contenido local arbitrario desde el disco. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 45.5, Firefox ESR en versiones anteriores a la 45.5 y Firefox en versiones anteriores a la 50. • http://rhn.redhat.com/errata/RHSA-2016-2780.html http://www.securityfocus.com/bid/94336 http://www.securitytracker.com/id/1037298 https://bugzilla.mozilla.org/show_bug.cgi?id=1292159 https://security.gentoo.org/glsa/201701-15 https://www.debian.org/security/2016/dsa-3730 https://www.mozilla.org/security/advisories/mfsa2016-89 https://www.mozilla.org/security/advisories/mfsa2016-90 https://www.mozilla.org/security/advisories/mfsa2016-93 https://access.redhat.com/security/cve&#x • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Web content could access information in the HTTP cache if e10s is disabled. This can reveal some visited URLs and the contents of those pages. This issue affects Firefox 48 and 49. This vulnerability affects Firefox < 49.0.2. El contenido web podría acceder a información en la caché HTTP si e10s está deshabilitado. • http://www.securityfocus.com/bid/93810 http://www.securitytracker.com/id/1037077 https://bugzilla.mozilla.org/show_bug.cgi?id=1310183 https://www.mozilla.org/security/advisories/mfsa2016-87 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2. Cierre inesperado por uso de memoria previamente liberada potencialmente explotable durante la destrucción de actores con trabajadores de servicio. Este problema no afecta a versiones anteriores a Firefox 49. • http://www.securityfocus.com/bid/93811 http://www.securitytracker.com/id/1037077 https://bugzilla.mozilla.org/show_bug.cgi?id=1309823 https://www.mozilla.org/security/advisories/mfsa2016-87 • CWE-416: Use After Free •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 0

The mozilla::a11y::HyperTextAccessible::GetChildOffset function in the accessibility implementation in Mozilla Firefox before 49.0 allows remote attackers to execute arbitrary code via a crafted web site. La función mozilla::a11y::HyperTextAccessible::GetChildOffset en la implementación de accesibilidad en Mozilla Firefox en versiones anteriores a 49.0 permite a atacantes remotos ejecutar código arbitrario a través de un sitio web manipulado. • http://www.mozilla.org/security/announce/2016/mfsa2016-85.html http://www.securityfocus.com/bid/93052 http://www.securitytracker.com/id/1036852 https://bugzilla.mozilla.org/show_bug.cgi?id=1280387 https://security.gentoo.org/glsa/201701-15 • CWE-284: Improper Access Control •