Page 274 of 2521 results (0.014 seconds)

CVSS: 6.8EPSS: 0%CPEs: 14EXPL: 0

The navigator.sendBeacon implementation in Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 processes HTTP 30x status codes for redirects after a preflight request has occurred, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site, a similar issue to CVE-2014-8638. La implementación navigator.sendBeacon en Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 procesa los códigos del estatus HTTP 30x para redirecciones después de se ha ocurrido una solicitud de prevuelo, lo que permite a atacantes remotos evadir las comprobaciones de control de acceso a CORS y realizar ataques de CSRF a través de un sitio web manipulado, un problema similar a CVE-2014-8638. A flaw was found in the Beacon interface implementation in Firefox. A web page containing malicious content could allow a remote attacker to conduct a Cross-Site Request Forgery (CSRF) attack. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://rhn.redhat.com/errata/RHSA-2015-0766.html http://rhn.redhat.com/errata/RHSA-2015-0771.html http://www.debian.org/security/2015/dsa-3211 http://www.debian.org/security/2015/dsa-3212 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 6EXPL: 0

Mozilla Firefox before 37.0 does not require an HTTPS session for lightweight theme add-on installations, which allows man-in-the-middle attackers to bypass an intended user-confirmation requirement by deploying a crafted web site and conducting a DNS spoofing attack against a mozilla.org subdomain. Mozilla Firefox anterior a 37.0 no requiere una sesión HTTPS para las instalaciones de adición de temas ligeros, lo que permite a atacantes man-in-the-middle evadir el requerimiento de confirmación de usuario mediante el despliegue un sito web manipulado y la realización de un ataque de la falsificación de DNS contra un subdominio mozilla.org. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-32.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 http://www.ubuntu.com/usn/USN-2550-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1128126 https://security.gentoo.org/glsa/201512-10 • CWE-17: DEPRECATED: Code •

CVSS: 5.0EPSS: 39%CPEs: 6EXPL: 3

Mozilla Firefox before 37.0 relies on docshell type information instead of page principal information for Window.webidl access control, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via certain content navigation that leverages the reachability of a privileged window with an unintended persistence of access to restricted internal methods. Mozilla Firefox anterior a 37.0 depende de información del tipo docshell en lugar de información de la página principal para el control de acceso a Window.webidl, lo que podría permitir a atacantes remotos ejecutar código JavaScript arbitrario con privilegios chrome a través de cierta navegación de contenidos que aprovecha la posibilidad de alcanzar una ventana privilegiada con una persistencia de acceso no intencionada para restringir los métodos internos. • https://www.exploit-db.com/exploits/37958 http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-42.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 http://www.ubuntu.com/usn/USN-2550-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1124898 https://security.gentoo.org/glsa/201512-10 https://raw.githubusercontent.com/rapid7/metasploit-framew • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.5EPSS: 2%CPEs: 14EXPL: 0

Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, and Thunderbird before 31.6 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving anchor navigation, a similar issue to CVE-2015-0818. Mozilla Firefox anterior a 37.0, Firefox ESR 31.x anterior a 31.6, y Thunderbird anterior a 31.6 permiten a atacantes remotos evadir Same Origin Policy y ejecutar código JavaScript arbitrario con privilegios chrome a través de vectores que involucran la navegación de anclajes (anchor), un problema similar a CVE-2015-0818. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html http://rhn.redhat.com/errata/RHSA-2015-0766.html http://rhn.redhat.com/errata/RHSA-2015-0771.html http://www.debian.org/security/2015/dsa-3211 http://www.debian.org/security/2015/dsa-3212 • CWE-264: Permissions, Privileges, and Access Controls CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 7.5EPSS: 3%CPEs: 6EXPL: 0

The HTMLSourceElement::AfterSetAttr function in Mozilla Firefox before 37.0 does not properly constrain the original data type of a casted value during the setting of a SOURCE element's attributes, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via a crafted HTML document. La función HTMLSourceElement::AfterSetAttr en Mozilla Firefox anterior a 37.0 no limita correctamente el tipo de datos originales de un valor asignado durante la configuración de los atributos de un elemento SOURCE, lo que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (uso después de liberación) a través de un documento HTML manipulado. • http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html http://www.mozilla.org/security/announce/2015/mfsa2015-39.html http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html http://www.securitytracker.com/id/1031996 http://www.ubuntu.com/usn/USN-2550-1 https://bugzilla.mozilla.org/show_bug.cgi?id=1134561 https://security.gentoo.org/glsa/201512-10 • CWE-264: Permissions, Privileges, and Access Controls •