Page 31 of 1317 results (0.008 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 0

When receiving an HTML email that specified to load an <code>iframe</code> element from a remote location, a request to the remote document was sent. However, Thunderbird didn't display the document. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. Al recibir un correo electrónico HTML que especificaba cargar un elemento <code>iframe</code> desde una ubicación remota, se envió una solicitud al documento remoto. Sin embargo, Thunderbird no mostró el documento. • https://bugzilla.mozilla.org/show_bug.cgi?id=1745751 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3034 https://bugzilla.redhat.com/show_bug.cgi?id=2123257 • CWE-449: The UI Performs the Wrong Action CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. El uso simultáneo del analizador de URL con datos que no son UTF-8 no era seguro para subprocesos. Esto podría provocar un use-after-free que provocaría un bloqueo potencialmente explotable. • https://bugzilla.mozilla.org/show_bug.cgi?id=1787633 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40960 https://bugzilla.redhat.com/show_bug.cgi?id=2128793 • CWE-416: Use After Free •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

During iframe navigation, certain pages did not have their FeaturePolicy fully initialized leading to a bypass that leaked device permissions into untrusted subdocuments. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. Durante la navegación por iframe, ciertas páginas no tenían su FeaturePolicy completamente inicializada, lo que provocó una omisión que filtró permisos del dispositivo a subdocumentos que no eran de confianza. Esta vulnerabilidad afecta a Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3 y Firefox &lt; 105. A flaw was found in Mozilla. • https://bugzilla.mozilla.org/show_bug.cgi?id=1782211 https://www.mozilla.org/security/advisories/mfsa2022-40 https://www.mozilla.org/security/advisories/mfsa2022-41 https://www.mozilla.org/security/advisories/mfsa2022-42 https://access.redhat.com/security/cve/CVE-2022-40959 https://bugzilla.redhat.com/show_bug.cgi?id=2128792 • CWE-922: Insecure Storage of Sensitive Information CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. Al recibir un correo electrónico HTML que contenía un elemento <code>iframe</code>, que utilizaba un atributo <code>srcdoc</code> para definir el documento HTML interno, los objetos remotos especificados en el documento anidado, por ejemplo imágenes o vídeos , no fueron bloqueados. Más bien, se accedía a la red, se cargaban los objetos y se mostraban. • https://bugzilla.mozilla.org/show_bug.cgi?id=1783831 https://www.mozilla.org/security/advisories/mfsa2022-38 https://www.mozilla.org/security/advisories/mfsa2022-39 https://access.redhat.com/security/cve/CVE-2022-3032 https://bugzilla.redhat.com/show_bug.cgi?id=2123255 • CWE-610: Externally Controlled Reference to a Resource in Another Sphere CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 0

Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104. Los miembros del equipo Mozilla Fuzzing informaron errores de seguridad de la memoria presentes en Firefox 103, Firefox ESR 102.1 y Firefox ESR 91.12. Algunos de estos errores mostraron evidencia de corrupción de memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haberse aprovechado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1770630%2C1776658 https://www.mozilla.org/security/advisories/mfsa2022-33 https://www.mozilla.org/security/advisories/mfsa2022-34 https://www.mozilla.org/security/advisories/mfsa2022-35 https://www.mozilla.org/security/advisories/mfsa2022-36 https://www.mozilla.org/security/advisories/mfsa2022-37 https://access.redhat.com/security/cve/CVE-2022-38478 https://bugzilla.redhat.com/show_bug.cgi?id=2120696 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •