Page 47 of 881 results (0.014 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

This vulnerability affects Firefox < 56. ... Esta vulnerabilidad afecta a las versiones anteriores a la 56 de Firefox. • http://www.securityfocus.com/bid/101057 http://www.securitytracker.com/id/1039465 https://bugzilla.mozilla.org/show_bug.cgi?id=1346515 https://www.mozilla.org/security/advisories/mfsa2017-21 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVSS: 9.8EPSS: 0%CPEs: 23EXPL: 0

This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. ... La vulnerabilidad afecta a Firefox en versiones anteriores a la 56, Firefox ESR en versiones anteriores a la 52.4 y Thunderbird en versiones anteriores a la 52.4. • http://www.securityfocus.com/bid/101055 http://www.securitytracker.com/id/1039465 https://access.redhat.com/errata/RHSA-2017:2831 https://access.redhat.com/errata/RHSA-2017:2885 https://bugzilla.mozilla.org/show_bug.cgi?id=1371889 https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html https://security.gentoo.org/glsa/201803-14 https://www.debian.org/security/2017/dsa-3987 https://www.debian.org/security/2017/dsa-4014 https://www.mozilla.org/security/advisor • CWE-416: Use After Free •

CVSS: 10.0EPSS: 0%CPEs: 17EXPL: 0

Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. ... This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. Se han informado de errores de seguridad de memoria en Firefox 55 y Firefox ESR 52.3. ... Esta vulnerabilidad afecta a las versiones anteriores a la 56 de Firefox, las versiones anteriores a la 52.4 de Firefox ESR y las versiones anteriores a la 52.4 de Thunderbird. • http://www.securityfocus.com/bid/101054 http://www.securitytracker.com/id/1039465 https://access.redhat.com/errata/RHSA-2017:2831 https://access.redhat.com/errata/RHSA-2017:2885 https://bugzilla.mozilla.org/buglist.cgi?bug_id=1386787%2C1389974%2C1371657%2C1360334%2C1390550%2C1380824%2C1387918%2C1395598 https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html https://security.gentoo.org/glsa/201803-14 https://usn.ubuntu.com/3688-1 https://www.debian.org/security/2017/dsa-3987&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-122: Heap-based Buffer Overflow •

CVSS: 9.8EPSS: 0%CPEs: 16EXPL: 1

This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. ... Esta vulnerabilidad afecta a las versiones anteriores a la 56 de Firefox, las versiones anteriores a la 52.4 de Firefox ESR y las versiones anteriores a la 52.4 de Thunderbird. • http://www.securityfocus.com/bid/101055 http://www.securitytracker.com/id/1039465 https://access.redhat.com/errata/RHSA-2017:2831 https://access.redhat.com/errata/RHSA-2017:2885 https://bugzilla.mozilla.org/show_bug.cgi?id=1363723 https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html https://security.gentoo.org/glsa/201803-14 https://www.debian.org/security/2017/dsa-3987 https://www.debian.org/security/2017/dsa-4014 https://www.mozilla.org/security/advisor • CWE-416: Use After Free •

CVSS: 9.8EPSS: 0%CPEs: 14EXPL: 1

This vulnerability affects Firefox < 56, Firefox ESR < 52.4, and Thunderbird < 52.4. ... Esta vulnerabilidad afecta a las versiones anteriores a la 56 de Firefox, las versiones anteriores a la 52.4 de Firefox ESR y las versiones anteriores a la 52.4 de Thunderbird. • http://www.securityfocus.com/bid/101055 http://www.securitytracker.com/id/1039465 https://access.redhat.com/errata/RHSA-2017:2831 https://access.redhat.com/errata/RHSA-2017:2885 https://bugzilla.mozilla.org/show_bug.cgi?id=1380292 https://lists.debian.org/debian-lts-announce/2017/11/msg00000.html https://security.gentoo.org/glsa/201803-14 https://www.debian.org/security/2017/dsa-3987 https://www.debian.org/security/2017/dsa-4014 https://www.mozilla.org/security/advisor • CWE-416: Use After Free •