Page 66 of 1313 results (0.006 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header. This vulnerability affects Thunderbird < 78 and Firefox < 78.0.2. Usando objetos o etiquetas insertadas, fue posible enmarcar otros sitios web, incluso si no permitían el encuadre usando el encabezado X-Frame-Options. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 78 y Firefox versiones anteriores a 78.0.2 • https://bugzilla.mozilla.org/show_bug.cgi?id=1644076 https://www.mozilla.org/security/advisories/mfsa2020-28 https://www.mozilla.org/security/advisories/mfsa2020-29 https://access.redhat.com/security/cve/CVE-2020-15648 https://bugzilla.redhat.com/show_bug.cgi?id=1872537 • CWE-451: User Interface (UI) Misrepresentation of Critical Information CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Firefox could be made to load attacker-supplied DLL files from the installation directory. This required an attacker that is already capable of placing files in the installation directory. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html https://bugzilla.mozilla.org/show_bug.cgi?id=1644954 https://www.mozilla.org/security/advisories/mfsa2020-30 https://www.mozilla.org/security/advisories/mfsa2020-32 https://www.mozilla.org/security/advisories/mfsa2020-33 • CWE-427: Uncontrolled Search Path Element •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. El código para descargar archivos no toma cuidado apropiadamente de los caracteres especiales, lo que conllevaba a que un atacante sea capaz de cortar el archivo que terminaba en una posición anterior, conllevando a que sea descargado un tipo de archivo diferente al mostrado en el cuadro de diálogo. Esta vulnerabilidad afecta a Firefox ESR versiones anteriores a 78.1, Firefox versiones anteriores a 79 y Thunderbird versiones anteriores a 78.1 • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html https://bugzilla.mozilla.org/show_bug.cgi?id=1637745 https://usn.ubuntu.com/4443-1 https://www.mozilla.org/security/advisories/mfsa2020-30 https://www.mozilla.org/security/advisories/mfsa2020-32 https://www.mozilla.org/security/advisories/mfsa2020-33 https://access.redhat.com/security/cve/CVE-2020-15658 https://bugzilla.redhat.com/show_bug.cgi?id=1861647 • CWE-138: Improper Neutralization of Special Elements CWE-754: Improper Check for Unusual or Exceptional Conditions •

CVSS: 6.5EPSS: 0%CPEs: 7EXPL: 0

A redirected HTTP request which is observed or modified through a web extension could bypass existing CORS checks, leading to potential disclosure of cross-origin information. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. Una petición HTTP redireccionada que es observada o modificada por medio de una extensión web podría omitir las comprobaciones de CORS existentes, conllevando a una potencial divulgación de información de origen cruzado. Esta vulnerabilidad afecta a Firefox ESR versiones anteriores a 78.1, Firefox versiones anteriores a 79 y Thunderbird versiones anteriores a 78.1 • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html https://bugzilla.mozilla.org/show_bug.cgi?id=1645204 https://usn.ubuntu.com/4443-1 https://www.mozilla.org/security/advisories/mfsa2020-30 https://www.mozilla.org/security/advisories/mfsa2020-32 https://www.mozilla.org/security/advisories/mfsa2020-33 •

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. Un elemento del sandbox de iframe con el flag allow-popups podría ser omitida cuando se usan enlaces noopener. Esto podría haber conllevado a problemas de seguridad para los sitios web que dependen de configuraciones de sandbox que permitían ventanas emergentes y alojaban contenido arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html https://bugzilla.mozilla.org/show_bug.cgi?id=1521542 https://usn.ubuntu.com/4443-1 https://www.mozilla.org/security/advisories/mfsa2020-30 https://www.mozilla.org/security/advisories/mfsa2020-32 https://www.mozilla.org/security/advisories/mfsa2020-33 https://access.redhat.com/security/cve/CVE-2020-15653 https://bugzilla.redhat.com/show_bug.cgi?id=1861645 • CWE-276: Incorrect Default Permissions •