Page 74 of 1317 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location. This vulnerability affects Thunderbird < 68.5. Cuando se procesa un mensaje de correo electrónico con un paquete malformado, Thunderbird podía leer datos desde una ubicación de memoria aleatoria. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.5. • https://bugzilla.mozilla.org/show_bug.cgi?id=1608539 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com/security/cve/CVE-2020-6793 https://bugzilla.redhat.com/show_bug.cgi?id=1801955 • CWE-125: Out-of-bounds Read CWE-908: Use of Uninitialized Resource •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash. This vulnerability affects Thunderbird < 68.5. Cuando se procesa un mensaje que contiene múltiples firmas S/MIME, un bug en el código de procesamiento de MIME causó una desreferencia de puntero null, conllevando a un bloqueo sin explotar. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.5. • https://bugzilla.mozilla.org/show_bug.cgi?id=1611105 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com/security/cve/CVE-2020-6795 https://bugzilla.redhat.com/show_bug.cgi?id=1801957 • CWE-476: NULL Pointer Dereference •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5. Cuando se deriva un identificador para un mensaje de correo electrónico, una memoria no inicializada fue usada en adición al contenido del mensaje. Esta vulnerabilidad afecta a Thunderbird versiones anteriores a 68.5. • https://bugzilla.mozilla.org/show_bug.cgi?id=1609607 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com/security/cve/CVE-2020-6792 https://bugzilla.redhat.com/show_bug.cgi?id=1801958 • CWE-456: Missing Initialization of a Variable CWE-908: Use of Uninitialized Resource CWE-909: Missing Initialization of Resource •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer. The attacker is restricted as they are unable to download non-quarantined files or supply command line arguments to the application, limiting the impact. Note: this issue only occurs on Mac OSX. Other operating systems are unaffected. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. • https://bugzilla.mozilla.org/show_bug.cgi?id=1596668 https://security.gentoo.org/glsa/202003-02 https://www.mozilla.org/security/advisories/mfsa2020-05 https://www.mozilla.org/security/advisories/mfsa2020-06 https://www.mozilla.org/security/advisories/mfsa2020-07 • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 1%CPEs: 3EXPL: 0

If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. Si se usó una etiqueta template en una etiqueta select, el analizador podría ser confundido y permitir el análisis y la ejecución de JavaScript cuando no debería ser permitido. • https://bugzilla.mozilla.org/show_bug.cgi?id=1602944 https://security.gentoo.org/glsa/202003-02 https://security.gentoo.org/glsa/202003-10 https://usn.ubuntu.com/4278-2 https://usn.ubuntu.com/4328-1 https://usn.ubuntu.com/4335-1 https://www.mozilla.org/security/advisories/mfsa2020-05 https://www.mozilla.org/security/advisories/mfsa2020-06 https://www.mozilla.org/security/advisories/mfsa2020-07 https://access.redhat.com/security/cve/CVE-2020-6798 https://bugzilla. • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •