Page 259 of 1798 results (0.009 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Mozilla Firefox before 40.0 allows man-in-the-middle attackers to bypass a mixed-content protection mechanism via a feed: URL in a POST request. Vulnerabilidad en Mozilla Firefox en versiones anteriores a 40.0, permite a atacantes man-in-the-middle evadir el mecanismo de protección de contenido mixto a través de una fuente: URL en una petición POST. • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html http://www.mozilla.org/security/announce/2015/mfsa2015-86.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securityfocus.com/bid/76510 http://www.securitytracker.com/id/1033247 https://bugzilla.mozilla.org/show_bug.cgi?id=1148732 https://security.gentoo.org/glsa/201605-06 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 3.3EPSS: 0%CPEs: 9EXPL: 1

Race condition in the Mozilla Maintenance Service in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 on Windows allows local users to write to arbitrary files and consequently gain privileges via vectors involving a hard link to a log file during an update. Vulnerabilidad de condición de carrera en el Servicio de Mantenimiento de Mozilla en Mozilla Firefox en versiones anteriores a 40.0 y Firefox ESR 38.x en versiones anteriores a 38.2 en Windows, permite a usuarios locales escribir en archivos arbitrarios y consecuentemente obtener privilegios a través de vectores que involucran un enlace duro en un archivo de registro durante una actualización. The maintenance service creates a log file in a user writable location. It's possible to change the log file to a hardlink to another file to cause file corruption or elevation of privilege. • https://www.exploit-db.com/exploits/37925 http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html http://www.mozilla.org/security/announce/2015/mfsa2015-84.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/10 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 9.3EPSS: 2%CPEs: 11EXPL: 0

Heap-based buffer overflow in the stagefright::ESDS::parseESDescriptor function in libstagefright in Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2 allows remote attackers to execute arbitrary code via an invalid size field in an esds chunk in MPEG-4 video data, a related issue to CVE-2015-1539. Desbordamiento de buffer basado en memoria dinámica en la función stagefright::ESDS::parseESDescriptor en libstagefright en Mozilla Firefox en versiones anteriores a 40.0 y Firefox ESR 38.x en versiones anteriores a 38.2 permite a atacantes remotos ejecutar código arbitrario a través de un campo de tamaño no válido en un fragmento esds en los datos de vídeo MPEG-4, un caso relacionado con CVE-2015-1539. • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html http://rhn.redhat.com/errata/RHSA-2015-1586.html http://www.debian.org/security/2015/dsa-3333 http://www.mozilla.org/security/announce/2015/mfsa2015-83.html http://www.oracle.com/technetwork/topics/security/bull • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 10.0EPSS: 4%CPEs: 6EXPL: 0

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 40.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades no especificadas en el motor del navegador de Mozilla Firefox en versiones anteriores a 40.0, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de la aplicación) o posiblemente ejecutar código arbitrario a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html http://www.mozilla.org/security/announce/2015/mfsa2015-79.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098. •

CVSS: 4.3EPSS: 0%CPEs: 7EXPL: 0

The nsCSPHostSrc::permits function in dom/security/nsCSPUtils.cpp in Mozilla Firefox before 40.0 does not implement the Content Security Policy Level 2 exceptions for the blob, data, and filesystem URL schemes during wildcard source-expression matching, which might make it easier for remote attackers to conduct cross-site scripting (XSS) attacks by leveraging unexpected policy-enforcement behavior. Vulnerabilidad en la función nsCSPHostSrc::permits en dom/security/nsCSPUtils.cpp en Mozilla Firefox en versiones anteriores a 40.0, no implementa excepciones de nivel 2 del Content Security Policy para el blob, los datos y el sistema de archivos de esquemas URL durante la búsqueda de coincidencia entre expresiones de código y el comodín, lo que podría facilitar a atacantes remotos realizar ataques de XSS mediante el aprovechamiento del comportamiento inesperado del cumplimiento de políticas. • http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html http://www.mozilla.org/security/announce/2015/mfsa2015-91.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1033247 http://www.ubuntu.com/usn/USN-2702-1 http://www.ubuntu.com/usn/USN-2702-2 http://www.ubuntu.com/usn/USN-2702-3 https://bugzilla.mozilla.org/show_ • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •