Page 53 of 638 results (0.015 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

Using techniques that built on the slipstream research, a malicious webpage could have scanned both an internal network's hosts as well as services running on the user's local machine utilizing WebRTC connections. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. Usando técnicas que se basaron en la investigación de slipstream, una página web maliciosa podría haber escaneado tanto los hosts de una red interna como los servicios que se ejecutan en la máquina local del usuario usando conexiones WebRTC. Esta vulnerabilidad afecta a Firefox ESR versiones anteriores a 78.9, Firefox versiones anteriores a 87, y Thunderbird versiones anteriores a 78.9 • https://bugzilla.mozilla.org/show_bug.cgi?id=1677046 https://www.mozilla.org/security/advisories/mfsa2021-10 https://www.mozilla.org/security/advisories/mfsa2021-11 https://www.mozilla.org/security/advisories/mfsa2021-12 https://access.redhat.com/security/cve/CVE-2021-23982 https://bugzilla.redhat.com/show_bug.cgi?id=1942785 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-326: Inadequate Encryption Strength •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. Una extensión maliciosa podría haber abierto una ventana emergente sin una barra de direcciones. • https://bugzilla.mozilla.org/show_bug.cgi?id=1693664 https://www.mozilla.org/security/advisories/mfsa2021-10 https://www.mozilla.org/security/advisories/mfsa2021-11 https://www.mozilla.org/security/advisories/mfsa2021-12 https://access.redhat.com/security/cve/CVE-2021-23984 https://bugzilla.redhat.com/show_bug.cgi?id=1942786 • CWE-290: Authentication Bypass by Spoofing CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9. Los desarrolladores y miembros de la comunidad de Mozilla informaron de fallos de seguridad de memoria presentes en Firefox 86 y Firefox ESR 78.8. Algunos de estos fallos mostraban evidencias de corrupción de memoria y suponemos que con suficiente esfuerzo algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1513519%2C1683439%2C1690169%2C1690718 https://www.mozilla.org/security/advisories/mfsa2021-10 https://www.mozilla.org/security/advisories/mfsa2021-11 https://www.mozilla.org/security/advisories/mfsa2021-12 https://access.redhat.com/security/cve/CVE-2021-23987 https://bugzilla.redhat.com/show_bug.cgi?id=1942787 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8. Si la Política de Seguridad de Contenido bloqueaba la navegación de tramas, el destino completo de un redireccionamiento servido en la trama se reportaba en el informe de infracción;&#xa0;a diferencia del URI de la trama original.&#xa0;Esto podría ser usado para filtrar información confidencial contenida en dichos URI. • https://bugzilla.mozilla.org/show_bug.cgi?id=1687342 https://lists.debian.org/debian-lts-announce/2021/03/msg00000.html https://security.gentoo.org/glsa/202104-09 https://security.gentoo.org/glsa/202104-10 https://www.debian.org/security/2021/dsa-4866 https://www.mozilla.org/security/advisories/mfsa2021-07 https://www.mozilla.org/security/advisories/mfsa2021-08 https://www.mozilla.org/security/advisories/mfsa2021-09 https://access.redhat.com/security/cve/CVE-2021-23968 https:&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-209: Generation of Error Message Containing Sensitive Information •

CVSS: 4.3EPSS: 0%CPEs: 5EXPL: 0

As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8. • https://bugzilla.mozilla.org/show_bug.cgi?id=1542194 https://lists.debian.org/debian-lts-announce/2021/03/msg00000.html https://security.gentoo.org/glsa/202104-09 https://security.gentoo.org/glsa/202104-10 https://www.debian.org/security/2021/dsa-4866 https://www.mozilla.org/security/advisories/mfsa2021-07 https://www.mozilla.org/security/advisories/mfsa2021-08 https://www.mozilla.org/security/advisories/mfsa2021-09 https://access.redhat.com/security/cve/CVE-2021-23969 https:&# • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •