Page 28 of 881 results (0.076 seconds)

CVSS: 10.0EPSS: 0%CPEs: 18EXPL: 0

This vulnerability affects Thunderbird < 60.5, Firefox ESR < 60.5, and Firefox < 65. ... Esta vulnerabilidad afecta a las versiones anteriores a la 60.5 de Thunderbird, las versiones anteriores a la 60.5 de Firefox ESR y las versiones anteriores a la 65 de Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html http://www.securityfocus.com/bid/106781 https://access.redhat.com/errata/RHSA-2019:0218 https://access.redhat.com/errata/RHSA-2019:0219 https://access.redhat.com/errata/RHSA-2019:0269 https://access.redhat.com/errata/RHSA-2019:0270 https://bugzilla.mozilla.org/show_bug.cgi?id=1087565 https://lists.debian.org/debian-lts-announce/2019/01/msg00025.html https://lists.debian.org/debian-lts-announce/2019/02&# • CWE-287: Improper Authentication •

CVSS: 9.8EPSS: 1%CPEs: 18EXPL: 0

This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64. ... Esta vulnerabilidad afecta a las versiones anteriores a la 60.4 de Thunderbird, las versiones anteriores a la 60.4 de Firefox ESR y las versiones anteriores a la 64 de Firefox. • http://www.securityfocus.com/bid/106168 https://access.redhat.com/errata/RHSA-2018:3831 https://access.redhat.com/errata/RHSA-2018:3833 https://access.redhat.com/errata/RHSA-2019:0159 https://access.redhat.com/errata/RHSA-2019:0160 https://bugzilla.mozilla.org/show_bug.cgi?id=1504452 https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html https://security.gentoo.org/glsa/201903-04 https://usn.ubuntu.com/3844-1 https://usn.ubuntu.com/3868-1 https:/&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

This vulnerability affects Firefox < 64. ... Esta vulnerabilidad afecta a las versiones anteriores a la 64 de Firefox. • http://www.securityfocus.com/bid/106167 https://bugzilla.mozilla.org/show_bug.cgi?id=1505973 https://usn.ubuntu.com/3844-1 https://www.mozilla.org/security/advisories/mfsa2018-29 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64. ... Esta vulnerabilidad afecta a las versiones anteriores a la 60.4 de Thunderbird, las versiones anteriores a la 60.4 de Firefox ESR y las versiones anteriores a la 64 de Firefox. • http://www.securityfocus.com/bid/106168 https://access.redhat.com/errata/RHSA-2018:3831 https://access.redhat.com/errata/RHSA-2018:3833 https://access.redhat.com/errata/RHSA-2019:0159 https://access.redhat.com/errata/RHSA-2019:0160 https://bugzilla.mozilla.org/show_bug.cgi?id=1499861 https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html https://security.gentoo.org/glsa/201903-04 https://usn.ubuntu.com/3844-1 https://usn.ubuntu.com/3868-1 https:/&# • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64. ... Esta vulnerabilidad afecta a las versiones anteriores a la 60.4 de Thunderbird, las versiones anteriores a la 60.4 de Firefox ESR y las versiones anteriores a la 64 de Firefox. • http://www.securityfocus.com/bid/106168 https://access.redhat.com/errata/RHSA-2018:3831 https://access.redhat.com/errata/RHSA-2018:3833 https://access.redhat.com/errata/RHSA-2019:0159 https://access.redhat.com/errata/RHSA-2019:0160 https://bugzilla.mozilla.org/show_bug.cgi?id=1500011 https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html https://security.gentoo.org/glsa/201903-04 https://usn.ubuntu.com/3844-1 https://usn.ubuntu.com/3868-1 https:/&# • CWE-190: Integer Overflow or Wraparound CWE-787: Out-of-bounds Write •