Page 30 of 1317 results (0.017 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. Al recibir un correo electrónico HTML que contenía un elemento <code>iframe</code>, que utilizaba un atributo <code>srcdoc</code> para definir el documento HTML interno, los objetos remotos especificados en el documento anidado, por ejemplo imágenes o vídeos , no fueron bloqueados. Más bien, se accedía a la red, se cargaban los objetos y se mostraban. • https://bugzilla.mozilla.org/show_bug.cgi?id=1783831 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3032 https://bugzilla.redhat.com/show_bug.cgi?id=2123255 • CWE-610: Externally Controlled Reference to a Resource in Another Sphere CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

If a Thunderbird user replied to a crafted HTML email containing a <code>meta</code> tag, with the <code>meta</code> tag having the <code>http-equiv="refresh"</code> attribute, and the content attribute specifying an URL, then Thunderbird started a network request to that URL, regardless of the configuration to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, read and modify the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag, or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn't affect users who have changed the default Message Body display setting to 'simple html' or 'plain text'. • https://bugzilla.mozilla.org/show_bug.cgi?id=1784838 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3033 https://bugzilla.redhat.com/show_bug.cgi?id=2123256 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

When receiving an HTML email that specified to load an <code>iframe</code> element from a remote location, a request to the remote document was sent. However, Thunderbird didn't display the document. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. Al recibir un correo electrónico HTML que especificaba cargar un elemento <code>iframe</code> desde una ubicación remota, se envió una solicitud al documento remoto. Sin embargo, Thunderbird no mostró el documento. • https://bugzilla.mozilla.org/show_bug.cgi?id=1745751 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3034 https://bugzilla.redhat.com/show_bug.cgi?id=2123257 • CWE-449: The UI Performs the Wrong Action CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. Al inyectar un elemento base HTML, algunas solicitudes ignorarían la configuración de uri base del CSP y aceptarían la base del elemento inyectado. Esta vulnerabilidad afecta a Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3 y Firefox &lt; 105. A flaw was found in Mozilla. • https://bugzilla.mozilla.org/show_bug.cgi?id=1770094 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40956 https://bugzilla.redhat.com/show_bug.cgi?id=2128795 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.<br>*This bug only affects Firefox on ARM64 platforms.*. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. Los datos inconsistentes en las instrucciones y en el caché de datos al crear código wasm podrían provocar un fallo potencialmente explotable.<br>*Este error solo afecta a Firefox en plataformas ARM64.*. • https://bugzilla.mozilla.org/show_bug.cgi?id=1777604 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40957 https://bugzilla.redhat.com/show_bug.cgi?id=2128796 • CWE-240: Improper Handling of Inconsistent Structural Elements •