Page 219 of 2025 results (0.010 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

A potentially exploitable use-after-free crash during actor destruction with service workers. This issue does not affect releases earlier than Firefox 49. This vulnerability affects Firefox < 49.0.2. Cierre inesperado por uso de memoria previamente liberada potencialmente explotable durante la destrucción de actores con trabajadores de servicio. Este problema no afecta a versiones anteriores a Firefox 49. • http://www.securityfocus.com/bid/93811 http://www.securitytracker.com/id/1037077 https://bugzilla.mozilla.org/show_bug.cgi?id=1309823 https://www.mozilla.org/security/advisories/mfsa2016-87 • CWE-416: Use After Free •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Web content could access information in the HTTP cache if e10s is disabled. This can reveal some visited URLs and the contents of those pages. This issue affects Firefox 48 and 49. This vulnerability affects Firefox < 49.0.2. El contenido web podría acceder a información en la caché HTTP si e10s está deshabilitado. • http://www.securityfocus.com/bid/93810 http://www.securitytracker.com/id/1037077 https://bugzilla.mozilla.org/show_bug.cgi?id=1310183 https://www.mozilla.org/security/advisories/mfsa2016-87 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Mozilla Firefox before 49.0 does not properly restrict the scheme in favicon requests, which might allow remote attackers to obtain sensitive information via unspecified vectors, as demonstrated by a jar: URL for a favicon resource. Mozilla Firefox en versiones anteriores a 49.0 no restringe adecuadamente el esquema en peticiones favicon, lo que podría permitir a atacantes remotos obtener información sensible a través de vectores no especificados, según lo demostrado por una URL jar: para un recurso favicon. • http://www.mozilla.org/security/announce/2016/mfsa2016-85.html http://www.securityfocus.com/bid/93052 http://www.securitytracker.com/id/1036852 https://bugzilla.mozilla.org/show_bug.cgi?id=932335 https://security.gentoo.org/glsa/201701-15 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The PropertyProvider::GetSpacingInternal function in Mozilla Firefox before 49.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via text runs in conjunction with a "display: contents" Cascading Style Sheets (CSS) property. La función PropertyProvider::GetSpacingInternal en Mozilla Firefox en versiones anteriores a 49.0 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites y caída de aplicación) a través de carreras de texto en conjunción con una propiedad "mostrar: contenidos" Cascading Style Sheets (CSS). • http://www.mozilla.org/security/announce/2016/mfsa2016-85.html http://www.securityfocus.com/bid/93052 http://www.securitytracker.com/id/1036852 https://bugzilla.mozilla.org/show_bug.cgi?id=1288946 https://security.gentoo.org/glsa/201701-15 • CWE-125: Out-of-bounds Read •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The mozilla::net::IsValidReferrerPolicy function in Mozilla Firefox before 49.0 allows remote attackers to cause a denial of service (out-of-bounds read and application crash) via a Content Security Policy (CSP) referrer directive with zero values. La función mozilla::net::IsValidReferrerPolicy en Mozilla Firefox en versiones anteriores a 49.0 permite a atacantes remotos provocar una denegación de servicio (lectura fuera de límites y caída de aplicación) a través de una directiva de referencia Content Security Policy (CSP) con valores cero. • http://www.securityfocus.com/bid/93052 http://www.securitytracker.com/id/1036852 https://bugzilla.mozilla.org/show_bug.cgi?id=1289085 https://security.gentoo.org/glsa/201701-15 https://www.mozilla.org/security/advisories/mfsa2016-85 • CWE-125: Out-of-bounds Read •