Page 75 of 1067 results (0.009 seconds)

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1. Se presenta una vulnerabilidad de confusión de tipos en Spidermonkey, lo que resulta en un bloqueo no explotable. Esta vulnerabilidad afecta a Firefox versiones anteriores a 69 y Firefox ESR versiones anteriores a 68.1. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html https://bugzilla.mozilla.org/show_bug.cgi?id=1568397 https://www.mozilla.org/security/advisories/mfsa2019-25 https://www.mozilla.org/security/advisories/mfsa2019-26 https://access.redhat.com/security/cve/CVE-2019-11750 https://bugzilla.redhat.com/show_bug.cgi?id=1748667 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') CWE-908: Use of Uninitialized Resource •

CVSS: 8.8EPSS: 1%CPEs: 5EXPL: 0

A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. Se puede presentar una vulnerabilidad de uso de la memoria previamente liberada después de manipular elementos de video si el cuerpo es liberado mientras todavía se encuentra en uso. Esto resulta en un bloqueo potencialmente explotable. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html https://bugzilla.mozilla.org/show_bug.cgi?id=1564449 https://security.gentoo.org/glsa/201911-07 https://usn.ubuntu.com/4150-1 https://www.mozilla.org/security/advisories/mfsa2019-25 https://w • CWE-416: Use After Free •

CVSS: 9.3EPSS: 1%CPEs: 5EXPL: 0

It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. Es posible eliminar un valor de clave IndexedDB y posteriormente intentar extraerlo durante la conversión. Esto resulta en un uso de la memoria previamente liberada y un bloqueo potencialmente explotable. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html https://bugzilla.mozilla.org/show_bug.cgi?id=1501152 https://security.gentoo.org/glsa/201911-07 https://usn.ubuntu.com/4150-1 https://www.mozilla.org/security/advisories/mfsa2019-25 https://w • CWE-416: Use After Free •

CVSS: 6.8EPSS: 0%CPEs: 4EXPL: 1

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox < 69 and Firefox ESR < 68.1. Si una directiva de Content Security Policy (CSP) se define que usa una fuente basada en hash que toma la cadena vacía como entrada, se permitirá la ejecución de cualquier URI javascript:. Esto podría permitir que contenido malicioso de JavaScript sea ejecutado, sin pasar por los permisos de CSP. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html https://bugzilla.mozilla.org/show_bug.cgi?id=1452037 https://www.mozilla.org/security/advisories/mfsa2019-25 https://www.mozilla.org/security/advisories/mfsa2019-26 https://access.redhat.com/security/cve/CVE-2019-11738 https://bugzilla.redhat.com/show_bug.cgi?id=1748663 • CWE-358: Improperly Implemented Security Check for Standard •

CVSS: 4.3EPSS: 1%CPEs: 5EXPL: 1

Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history through timing side-channel attacks. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR < 68.1. Los eventos de navegación no se adhirieron totalmente a la especificación borrador del "Navigation-Timing Level 2" de W3C en algunas instancias para el evento de descarga, que restringe el acceso a los atributos de sincronización detallados para que solo sean del mismo origen. Esto resultó en una posible exposición de información de origen cruzado mediante la sincronización de ataques de canal lateral. • http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00011.html http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00017.html https://bugzilla.mozilla.org/show_bug.cgi?id=1560495 https://security.gentoo.org/glsa/201911-07 https://usn.ubuntu.com/4150-1 https://w3c.github.io/navigation-timing https://www.mozilla.org • CWE-203: Observable Discrepancy CWE-829: Inclusion of Functionality from Untrusted Control Sphere •