Page 40 of 881 results (0.090 seconds)

CVSS: 9.8EPSS: 0%CPEs: 4EXPL: 0

This vulnerability affects Firefox < 58. ... Esta vulnerabilidad afecta a las versiones anteriores a la 58 de Firefox. • http://www.securityfocus.com/bid/102786 http://www.securitytracker.com/id/1040270 https://bugzilla.mozilla.org/show_bug.cgi?id=1396399 https://usn.ubuntu.com/3544-1 https://www.mozilla.org/security/advisories/mfsa2018-02 • CWE-346: Origin Validation Error •

CVSS: 9.8EPSS: 0%CPEs: 15EXPL: 0

Memory safety bugs were reported in Firefox 57 and Firefox ESR 52.5. ... This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58. Se han informado de errores de seguridad de memoria en Firefox 57 y Firefox ESR 52.5. ... Esta vulnerabilidad afecta a las versiones anteriores a la 52.6 de Thunderbird, las versiones anteriores a la 52.6 de Firefox ESR y las versiones anteriores a la 58 de Firefox. • http://www.securityfocus.com/bid/102783 http://www.securitytracker.com/id/1040270 https://access.redhat.com/errata/RHSA-2018:0122 https://access.redhat.com/errata/RHSA-2018:0262 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1412420%2C1426783%2C1422389%2C1415598%2C1410134%2C1408017%2C1224396%2C1382366%2C1415582%2C1417797%2C1409951%2C1414452%2C1428589%2C1425780%2C1399520%2C1418854%2C1408276%2C1412145%2C1331209%2C1425612 https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html https://lists.debian.org/debian-lts&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: 21EXPL: 0

This vulnerability affects Firefox ESR < 52.6 and Firefox < 58. ... Esta vulnerabilidad afecta a las versiones anteriores a la 52.6 de Firefox ESR y las versiones anteriores a la 58 de Firefox. • http://www.securityfocus.com/bid/102783 http://www.securitytracker.com/id/1040270 https://access.redhat.com/errata/RHSA-2018:0122 https://bugzilla.mozilla.org/show_bug.cgi?id=1423086 https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html https://usn.ubuntu.com/3544-1 https://www.debian.org/security/2018/dsa-4096 https://www.debian.org/security/2018/dsa-4102 https://www.mozilla.org/security/advisories/mfsa2018-02 https://www.mozilla.org/security/advisories/ • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 21EXPL: 0

This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58. ... Esta vulnerabilidad afecta a las versiones anteriores a la 52.6 de Thunderbird, las versiones anteriores a la 52.6 de Firefox ESR y las versiones anteriores a la 58 de Firefox. • http://www.securityfocus.com/bid/102783 http://www.securitytracker.com/id/1040270 https://access.redhat.com/errata/RHSA-2018:0122 https://access.redhat.com/errata/RHSA-2018:0262 https://bugzilla.mozilla.org/show_bug.cgi?id=1418447 https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html https://usn.ubuntu.com/3544-1 https://www.debian.org/security/2018/dsa-4096 https://www.debian.org/securi • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-190: Integer Overflow or Wraparound CWE-908: Use of Uninitialized Resource •

CVSS: 9.8EPSS: 0%CPEs: 16EXPL: 0

This vulnerability affects Firefox ESR < 52.6 and Thunderbird < 52.6. ... Esta vulnerabilidad afecta a las versiones anteriores a la 52.6 de Firefox ESR y las versiones anteriores a la 52.6 de Thunderbird. • http://www.securityfocus.com/bid/102771 https://access.redhat.com/errata/RHSA-2018:0122 https://access.redhat.com/errata/RHSA-2018:0262 https://bugzilla.mozilla.org/show_bug.cgi?id=1418922 https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html https://www.debian.org/security/2018/dsa-4096 https://www.debian.org/security/2018/dsa-4102 https://www.mozilla.org/security/advisories/mfsa2018-03 https&# • CWE-416: Use After Free •