Page 321 of 2504 results (0.009 seconds)

CVSS: 5.8EPSS: 1%CPEs: 138EXPL: 0

Mozilla Firefox before 20.0 and SeaMonkey before 2.17 do not prevent origin spoofing of tab-modal dialogs, which allows remote attackers to conduct phishing attacks via a crafted web site. Mozilla Firefox anterior a v20.0 y SeaMonkey anterior a v2.17 no previene origen de suplantación en diálogos tabulados, lo que permite a atacantes remotos llevar ataques de phising a través de sitios web manipulados. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://www.mozilla.org/security/announce/2013/mfsa2013-37.html https://bugzilla.mozilla.org/show_bug.cgi?id=626775 https://oval.cisecur •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Mozilla Firefox before 20.0 on Android uses world-writable and world-readable permissions for the app_tmp installation directory in the local filesystem, which allows attackers to modify add-ons before installation via an application that leverages the time window during which app_tmp is used. Mozilla Firefox antes de v20.0 en Android usa permisos de escritura y lectura globales para el la carpeta de instalación app_tmp en el sistema de ficheros local, lo que permite a los atacantes modificar complementos antes de la instalación a través del manejo del tiempo de ventana mientras el app_tmp es usado. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://www.mozilla.org/security/announce/2013/mfsa2013-33.html https://bugzilla.mozilla.org/show_bug.cgi?id=844832 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 10.0EPSS: 8%CPEs: 153EXPL: 0

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades sin especificar en el motor de navegación de Mozilla Firefox anterior a 20.0, Firefox ESR 17.x anterior a 17.0.5, Thunderbird anterior a 17.0.5, Thunderbird ESR 17.x anterior a 17.0.5, y SeaMonkey anterior a 2.17, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de aplicación) o posiblemente la ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x •

CVSS: 4.3EPSS: 0%CPEs: 153EXPL: 0

Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 do not ensure the correctness of the address bar during history navigation, which allows remote attackers to conduct cross-site scripting (XSS) attacks or phishing attacks by leveraging control over navigation timing. Mozilla Firefox antes de 20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird antes de 17.0.5, Thunderbird ESR v17.x antes de v17.0.5 y SeaMonkey antes de v2.17 no garantizan la exactitud de la barra de direcciones en el historial de navegación, que permite atacantes remotos para realizar cross-site scripting (XSS) o ataques de phishing, aprovechando el control sobre el tiempo de navegación. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 1%CPEs: 153EXPL: 0

The System Only Wrapper (SOW) implementation in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 does not prevent use of the cloneNode method for cloning a protected node, which allows remote attackers to bypass the Same Origin Policy or possibly execute arbitrary JavaScript code with chrome privileges via a crafted web site. El System Only Wrapper (SOW) implementado en la aplicación Mozilla Firefox antes de v20.0, Firefox ESR v17.x antes v17.0.5, Thunderbird anterior a v17.0.5, Thunderbird ESR v17.x antes v17.0.5 y SeaMonkey antes de v2.17 no evita el uso del método cloneNode para clonar un nodo protegido, que permite a atacantes remotos evitar la política del mismo origen o posiblemente ejecutar código JavaScript arbitrario con privilegios de cromo a través de un sitio web manipulado. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x • CWE-264: Permissions, Privileges, and Access Controls •