Page 50 of 1159 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 1

When delegating navigations to the operating system, Firefox would accept the `mk` scheme which might allow attackers to launch pages and execute scripts in Internet Explorer in unprivileged mode. *This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 92, Thunderbird < 91.1, Thunderbird < 78.14, Firefox ESR < 78.14, and Firefox ESR < 91.1. Cuando se delegaba la navegación al sistema operativo, Firefox aceptaba el esquema "mk" que podía permitir a atacantes lanzar páginas y ejecutar scripts en Internet Explorer en modo no privilegiado. • https://bugzilla.mozilla.org/show_bug.cgi?id=1721107 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-38 https://www.mozilla.org/security/advisories/mfsa2021-39 https://www.mozilla.org/security/advisories/mfsa2021-40 https://www.mozilla.org/security/advisories/mfsa2021-41 https://www.mozilla.org/security/advisories/mfsa2021-42 •

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Mozilla developers reported memory safety bugs present in Thunderbird 78.13.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.1 and Firefox ESR < 91.1. Los desarrolladores de Mozilla informaron de bugs de seguridad de memoria presentes en Thunderbird versión 78.13.0. Algunos de estos bugs mostraban evidencias de corrupción de memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1723391%2C1723920%2C1724101%2C1724107 https://security.gentoo.org/glsa/202202-03 https://security.gentoo.org/glsa/202208-14 https://www.mozilla.org/security/advisories/mfsa2021-40 https://www.mozilla.org/security/advisories/mfsa2021-41 • CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2. Thunderbird ignoró la configuración para requerir seguridad STARTTLS para una conexión SMTP. • https://bugzilla.mozilla.org/show_bug.cgi?id=1733366 https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html https://www.debian.org/security/2022/dsa-5034 https://www.mozilla.org/security/advisories/mfsa2021-47 https://access.redhat.com/security/cve/CVE-2021-38502 https://bugzilla.redhat.com/show_bug.cgi?id=2013469 • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

During operations on MessageTasks, a task may have been removed while it was still scheduled, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.15, Thunderbird < 91.2, Firefox ESR < 91.2, Firefox ESR < 78.15, and Firefox < 93. Durante las operaciones en MessageTasks, una tarea puede haber sido eliminada mientras todavía estaba programada, resultando en una corrupción de memoria y un bloqueo potencialmente explotable. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78.15, Thunderbird versiones anteriores a 91.2, Firefox ESR versiones anteriores a 91.2, Firefox ESR versiones anteriores a 78.15 y Firefox versiones anteriores a 93 • https://bugzilla.mozilla.org/show_bug.cgi?id=1725335 https://lists.debian.org/debian-lts-announce/2022/01/msg00001.html https://www.debian.org/security/2022/dsa-5034 https://www.mozilla.org/security/advisories/mfsa2021-43 https://www.mozilla.org/security/advisories/mfsa2021-44 https://www.mozilla.org/security/advisories/mfsa2021-45 https://www.mozilla.org/security/advisories/mfsa2021-46 https://www.mozilla.org/security/advisories/mfsa2021-47 https://access.redhat.com/security/cve/CVE • CWE-416: Use After Free •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Through use of reportValidity() and window.open(), a plain-text validation message could have been overlaid on another origin, leading to possible user confusion and spoofing attacks. This vulnerability affects Firefox < 93, Thunderbird < 91.2, and Firefox ESR < 91.2. Mediante el uso de las funciones reportValidity() y window.open(), un mensaje de comprobación de texto plano podría haberse superpuesto a otro origen, conllevando una posible confusión del usuario y ataques de suplantación. Esta vulnerabilidad afecta a Firefox versiones anteriores a 93, Thunderbird versiones anteriores a 91.2 y Firefox ESR versiones anteriores a 91.2 • https://bugzilla.mozilla.org/show_bug.cgi?id=1726621 https://www.mozilla.org/security/advisories/mfsa2021-43 https://www.mozilla.org/security/advisories/mfsa2021-45 https://www.mozilla.org/security/advisories/mfsa2021-47 https://access.redhat.com/security/cve/CVE-2021-38497 https://bugzilla.redhat.com/show_bug.cgi?id=2011098 • CWE-346: Origin Validation Error CWE-1021: Improper Restriction of Rendered UI Layers or Frames •