Page 30 of 1032 results (0.008 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

If a Thunderbird user replied to a crafted HTML email containing a <code>meta</code> tag, with the <code>meta</code> tag having the <code>http-equiv="refresh"</code> attribute, and the content attribute specifying an URL, then Thunderbird started a network request to that URL, regardless of the configuration to block remote content. In combination with certain other HTML elements and attributes in the email, it was possible to execute JavaScript code included in the message in the context of the message compose document. The JavaScript code was able to perform actions including, but probably not limited to, read and modify the contents of the message compose document, including the quoted original message, which could potentially contain the decrypted plaintext of encrypted data in the crafted email. The contents could then be transmitted to the network, either to the URL specified in the META refresh tag, or to a different URL, as the JavaScript code could modify the URL specified in the document. This bug doesn't affect users who have changed the default Message Body display setting to 'simple html' or 'plain text'. • https://bugzilla.mozilla.org/show_bug.cgi?id=1784838 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3033 https://bugzilla.redhat.com/show_bug.cgi?id=2123256 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. Los desarrolladores de Mozilla, Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson y Mozilla Fuzzing Team informaron sobre errores de seguridad de la memoria presentes en Firefox 104 y Firefox ESR 102.2. Algunos de estos errores mostraron evidencia de corrupción de memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haberse aprovechado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1776655%2C1777574%2C1784835%2C1785109%2C1786502%2C1789440 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40962 https://bugzilla.redhat.com/show_bug.cgi?id=2128797 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. Al inyectar una cookie con ciertos caracteres especiales, un atacante en un subdominio compartido que no es un contexto seguro podría establecer y, por lo tanto, sobrescribir cookies desde un contexto seguro, lo que provocaría la fijación de sesiones y otros ataques. Esta vulnerabilidad afecta a Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3 y Firefox &lt; 105. A flaw was found in Mozilla. • https://bugzilla.mozilla.org/show_bug.cgi?id=1779993 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40958 https://bugzilla.redhat.com/show_bug.cgi?id=2128794 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-784: Reliance on Cookies without Validation and Integrity Checking in a Security Decision •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

When receiving an HTML email that specified to load an <code>iframe</code> element from a remote location, a request to the remote document was sent. However, Thunderbird didn't display the document. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. Al recibir un correo electrónico HTML que especificaba cargar un elemento <code>iframe</code> desde una ubicación remota, se envió una solicitud al documento remoto. Sin embargo, Thunderbird no mostró el documento. • https://bugzilla.mozilla.org/show_bug.cgi?id=1745751 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3034 https://bugzilla.redhat.com/show_bug.cgi?id=2123257 • CWE-449: The UI Performs the Wrong Action CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. El uso simultáneo del analizador de URL con datos que no son UTF-8 no era seguro para subprocesos. Esto podría provocar un use-after-free que provocaría un bloqueo potencialmente explotable. • https://bugzilla.mozilla.org/show_bug.cgi?id=1787633 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40960 https://bugzilla.redhat.com/show_bug.cgi?id=2128793 • CWE-416: Use After Free •