Page 270 of 1901 results (0.011 seconds)

CVSS: 5.0EPSS: 0%CPEs: 3EXPL: 0

The Reader mode feature in Mozilla Firefox before 37.0.1 on Android, and Desktop Firefox pre-release, does not properly handle privileged URLs, which makes it easier for remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging the ability to bypass the Same Origin Policy. La característica Reader mode en Mozilla Firefox anterior a 37.0.1 en Android, y el prelanzamiento de Desktop Firefox, no maneja correctamente las URLs privilegiadas, lo que facilita a atacantes remotos ejecutar código JavaScript arbitrario con privilegios chrome mediante el aprovechamiento de la habilidad de evadir Same Origin Policy. • http://www.mozilla.org/security/announce/2015/mfsa2015-43.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1032029 https://bugzilla.mozilla.org/show_bug.cgi?id=1147597 https://security.gentoo.org/glsa/201512-10 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

The HTTP Alternative Services feature in Mozilla Firefox before 37.0.1 allows man-in-the-middle attackers to bypass an intended X.509 certificate-verification step for an SSL server by specifying that server in the uri-host field of an Alt-Svc HTTP/2 response header. La característica HTTP Alternative Services en Mozilla Firefox anterior a 37.0.1 permite a atacantes man-in-the-middle evadir la verificación de los certificados X.509 para un servidor SSL mediante la especificación de este servidor en el campo uri-host de una cabecera de respuesta Alt-Svc HTTP/2. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-44.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1032030 http://www.ubuntu.com/usn/USN-2557-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1148328 https://security.gentoo.org/glsa/201512-10 • CWE-20: Improper Input Validation •

CVSS: 6.8EPSS: 4%CPEs: 4EXPL: 0

Use-after-free vulnerability in the AppendElements function in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 on Linux, when the Fluendo MP3 plugin for GStreamer is used, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted MP3 file. Vulnerabilidad de uso después de liberación en la función AppendElements en Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 en Linux, cuando se utiliza el plugin Fluendo MP3 para GStreamer, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria dinámica) a través de un fichero MP3 manipulado. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://rhn.redhat.com/errata/RHSA-2015-0766.html http://rhn.redhat.com/errata/RHSA-2015-0771.html http://www.debian.org/security/2015/dsa-3211 http://www.debian.org/security/2015/dsa-3212 • CWE-416: Use After Free •

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 0

The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638. La implementación navigator.sendBeacon en Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 procesa los códigos del estatus HTTP 30x para redirecciones después de se ha ocurrido una solicitud de prevuelo, lo que permite a atacantes remotos evadir las comprobaciones de control de acceso a CORS y realizar ataques de CSRF a través de un sitio web manipulado, un problema similar a CVE-2014-8638. A flaw was found in the Beacon interface implementation in Firefox. A web page containing malicious content could allow a remote attacker to conduct a Cross-Site Request Forgery (CSRF) attack. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://rhn.redhat.com/errata/RHSA-2015-0766.html http://rhn.redhat.com/errata/RHSA-2015-0771.html http://www.debian.org/security/2015/dsa-3211 http://www.debian.org/security/2015/dsa-3212 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The PRNG implementation in the DNS resolver in Mozilla Firefox (aka Fennec) before 37.0 on Android does not properly generate random numbers for query ID values and UDP source ports, which makes it easier for remote attackers to spoof DNS responses by guessing these numbers, a related issue to CVE-2012-2808. La implementación PRNG en el solucionador (resolver) DNS en Mozilla Firefox (también conocido como Fennec) anterior a 37.0 en Android no genera correctamente números aleatorios para los valores de identificadores de consultas y los puertos de fuentes UDP, lo que facilita a atacantes remotos falsificar las respuestas DNS mediante la adivinación de estos números, un problema relacionado con CVE-2012-2808. • http://www.mozilla.org/security/announce/2015/mfsa2015-41.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 https://bugzilla.mozilla.org/show_bug.cgi?id=1110212 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •