Page 492 of 2521 results (0.012 seconds)

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The file download dialog in Mozilla Firefox 0.10.1 and 1.0 for Windows allows remote attackers to hide the real file types of downloaded files via the Content-Type HTTP header and a filename containing whitespace, dots, or ASCII byte 160. • http://secunia.com/advisories/12979 http://secunia.com/secunia_research/2004-11/advisory http://www.osvdb.org/16431 •

CVSS: 7.5EPSS: 1%CPEs: 34EXPL: 0

Firefox before 1.0.4 and Mozilla Suite before 1.7.8 does not properly implement certain security checks for script injection, which allows remote attackers to execute script via "Wrapped" javascript: URLs, as demonstrated using (1) a javascript: URL in a view-source: URL, (2) a javascript: URL in a jar: URL, or (3) "a nested variant." • ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt http://securitytracker.com/id?1013962 http://securitytracker.com/id?1013963 http://www.mozilla.org/security/announce/mfsa2005-43.html http://www.redhat.com/support/errata/RHSA-2005-434.html http://www.redhat.com/support/errata/RHSA-2005-435.html http://www.securityfocus.com/bid/13641 http://www.securityfocus.com/bid/15495 http://www.vupen.com/english/advisories/2005/0530 https://oval.cisecurity.o •

CVSS: 7.5EPSS: 62%CPEs: 36EXPL: 1

Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via "non-DOM property overrides," a variant of CVE-2005-1160. • https://www.exploit-db.com/exploits/25670 ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt http://secunia.com/advisories/19823 http://securitytracker.com/id?1013964 http://securitytracker.com/id?1013965 http://www.mozilla.org/security/announce/mfsa2005-44.html http://www.novell.com/linux/security/advisories/2006_04_25.html http://www.redhat.com/support/errata/RHSA-2005-434.html http://www.redhat.com/support/errata/RHSA-2005-435.html http:// • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 2.6EPSS: 0%CPEs: 2EXPL: 3

The file download dialog in Mozilla Firefox 0.10.1 and 1.0 for Windows uses the Content-Type HTTP header to determine the file type, but saves the original file extension when "Save to Disk" is selected, which allows remote attackers to hide the real file types of downloaded files. • http://secunia.com/advisories/12979 http://secunia.com/secunia_research/2004-11/advisory http://www.osvdb.org/16432 •

CVSS: 5.1EPSS: 80%CPEs: 1EXPL: 3

The install function in Firefox 1.0.3 allows remote web sites on the browser's whitelist, such as update.mozilla.org or addon.mozilla.org, to execute arbitrary Javascript with chrome privileges, leading to arbitrary code execution on the system when combined with vulnerabilities such as CVE-2005-1476, as demonstrated using a javascript: URL as the package icon and a cross-site scripting (XSS) attack on a vulnerable whitelist site. • https://www.exploit-db.com/exploits/986 ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt http://greyhatsecurity.org/firefox.htm http://greyhatsecurity.org/vulntests/ffrc.htm http://marc.info/?l=full-disclosure&m=111553138007647&w=2 http://marc.info/?l=full-disclosure&m=111556301530553&w=2 http://secunia.com/advisories/15292 http://securitytracker.com/id?1013913 http://www.kb.cert.org/vuls/id/648758 http://www.mozilla.org/security/announce/ •