Page 22 of 1214 results (0.007 seconds)

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 108 and Firefox ESR 102.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1764921%2C1802690%2C1806974 https://www.mozilla.org/security/advisories/mfsa2023-01 https://www.mozilla.org/security/advisories/mfsa2023-02 https://www.mozilla.org/security/advisories/mfsa2023-03 https://access.redhat.com/security/cve/CVE-2023-23605 https://bugzilla.redhat.com/show_bug.cgi?id=2162344 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. The Mozilla Foundation Security Advisory describes this flaw as: Regular expressions used to filter out forbidden properties and values from style directives in calls to `console.log` weren't accounting for external URLs. Data could then be potentially exfiltrated from the browser. • https://bugzilla.mozilla.org/show_bug.cgi?id=1800832 https://www.mozilla.org/security/advisories/mfsa2023-01 https://www.mozilla.org/security/advisories/mfsa2023-02 https://www.mozilla.org/security/advisories/mfsa2023-03 https://access.redhat.com/security/cve/CVE-2023-23603 https://bugzilla.redhat.com/show_bug.cgi?id=2162343 • CWE-185: Incorrect Regular Expression •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7. The Mozilla Foundation Security Advisory describes this flaw as: Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks • https://bugzilla.mozilla.org/show_bug.cgi?id=1794268 https://www.mozilla.org/security/advisories/mfsa2023-01 https://www.mozilla.org/security/advisories/mfsa2023-02 https://www.mozilla.org/security/advisories/mfsa2023-03 https://access.redhat.com/security/cve/CVE-2023-23601 https://bugzilla.redhat.com/show_bug.cgi?id=2162340 • CWE-346: Origin Validation Error CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10. Al descargar archivos en Windows, el carácter % no se escapaba, lo que podría haber provocado que una descarga se guardara incorrectamente en rutas influenciadas por el atacante que utilizaban variables como %HOMEPATH% o %APPDATA%. • https://bugzilla.mozilla.org/show_bug.cgi?id=1765049 https://www.mozilla.org/security/advisories/mfsa2022-20 https://www.mozilla.org/security/advisories/mfsa2022-21 https://www.mozilla.org/security/advisories/mfsa2022-22 •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9. Una librería de gráficos desactualizada (Angle) probablemente contenía vulnerabilidades que podrían explotarse. Esta vulnerabilidad afecta a Thunderbird &lt; 78.9 y Firefox ESR &lt; 78.9. The Mozilla Foundation Security Advisory describes this issue as: An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. • https://bugzilla.mozilla.org/show_bug.cgi?id=1691547 https://www.mozilla.org/security/advisories/mfsa2021-11 https://www.mozilla.org/security/advisories/mfsa2021-12 https://access.redhat.com/security/cve/CVE-2021-4127 https://bugzilla.redhat.com/show_bug.cgi?id=1942784 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •