Page 85 of 670 results (0.023 seconds)

CVSS: 9.8EPSS: 70%CPEs: 31EXPL: 4

Buffer overflow in pngpread.c in libpng before 1.2.44 and 1.4.x before 1.4.3, as used in progressive applications, might allow remote attackers to execute arbitrary code via a PNG image that triggers an additional data row. Desbordamiento de buffer en el fichero pngpread.c en libpng anteriores a 1.2.44 y 1.4.x anteriroes a 1.4.3, como se utiliza en aplicaciones progresivas, podría permitir a atacantes remotos ejecutar código arbitrario mediante una imagen PNG que desencadena una serie de datos adicionales. • https://www.exploit-db.com/exploits/14422 https://github.com/mk219533/CVE-2010-1205 http://blackberry.com/btsc/KB27244 http://code.google.com/p/chromium/issues/detail?id=45983 http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng%3Ba=commitdiff%3Bh=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18 http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html http://lists.apple.com/archives/security-anno • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 4.3EPSS: 20%CPEs: 65EXPL: 2

The startDocumentLoad function in browser/base/content/browser.js in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, does not properly implement the Same Origin Policy in certain circumstances related to the about:blank document and a document that is currently loading, which allows (1) remote web servers to conduct spoofing attacks via vectors involving a 204 (aka No Content) status code, and allows (2) remote attackers to conduct spoofing attacks via vectors involving a window.stop call. La función startDocumentLoad en el archivo browser/base/content/browser.js en Firefox versiones 3.5.x anteriores a 3.5.11 y versiones 3.6.x anteriores a 3.6.7, y SeaMonkey anterior a versión 2.0.6, de Mozilla, no implementa apropiadamente el Política del Mismo Origen en ciertas circunstancias relacionadas con el documento about:blank y un documento que se está cargando actualmente, lo que permite a (1) servidores web remotos conducir ataques de suplantación de identidad por medio de vectores que involucran un código de estado 204 (también se conoce como Sin Contenido), y permite a (2) atacantes remotos dirigir ataques de falsificación de identidad por medio de vectores que involucran una llamada a window.stop. • http://hg.mozilla.org/mozilla-central/rev/cadddabb1178 http://lcamtuf.blogspot.com/2010/06/yeah-about-that-address-bar-thing.html http://secunia.com/advisories/40283 http://www.mozilla.org/security/announce/2010/mfsa2010-45.html https://bugzilla.mozilla.org/show_bug.cgi?id=556957 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8248 https://access.redhat.com/security/cve/CVE-2010-1206 https://bugzilla.redhat.com/show_bug.cgi?id=608763 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 6%CPEs: 97EXPL: 1

Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.10, Thunderbird before 3.0.5, and SeaMonkey before 2.0.5 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades no especificados en el motor JavaScript en Mozilla Firefox v3.5.x anterior v3.5.10 y v3.6.x anterior v3.6.4, Thunderbird anterior v3.0.5, y SeaMonkey anterior v2.0.5 permite a atacantes remotos causar una denegación de servicio (corrupción de memoria y caída de programa) o probablemente ejecutar código de su elección a través de vectores no especificados. • http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html http://secunia.com/advisories/40323 http://secunia.com/advisories/40326 http://secunia.com/advisories/40401 http://secunia.com/advisories/40481 http://ubuntu.com/usn/usn-930-1 http://www.mozilla.org/security/announce/2010/mfsa2010-26.html http://www.se •

CVSS: 9.3EPSS: 18%CPEs: 58EXPL: 0

Use-after-free vulnerability in Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, allows remote attackers to execute arbitrary code via vectors involving multiple plugin instances. Vulnerabilidad de uso después de la liberación (Use-after-free) en Mozilla Firefox v3.5.x anterior v3.5.10 y v3.6.x anterior v3.6.4, y SeaMonkey anterior v2.0.5, permite a atacantes remotos ejecutar código de su elección a través de vectores involucrados en múltiples instancias plugin. • http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html http://secunia.com/advisories/40326 http://secunia.com/advisories/40401 http://secunia.com/advisories/40481 http://support.avaya.com/css/P8/documents/100091069 http://ubuntu.com/usn/usn-930-1 http://www.mandriva.com/security/advisories?name=MDVSA-2010:125 ht • CWE-399: Resource Management Errors •

CVSS: 5.1EPSS: 0%CPEs: 58EXPL: 0

Mozilla Firefox 3.5.x before 3.5.10 and 3.6.x before 3.6.4, and SeaMonkey before 2.0.5, does not properly handle situations in which both "Content-Disposition: attachment" and "Content-Type: multipart" are present in HTTP headers, which allows remote attackers to conduct cross-site scripting (XSS) attacks via an uploaded HTML document. Mozilla Firefox v3.5.x anterior v3.5.10 y v3.6.x anterior v3.6.4, y SeaMonkey anterior v2.0.5, no maneja adecuadamente situaciones en que "Content-Disposition: attachment" y "Content-Type: multipart" están presentes en las cabeceras HTTP, lo que permite a atacantse remotos conducir ataques de secuencias de comandos en sitios cruzados XSS a través de un documentos HTML cargado. • http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html http://secunia.com/advisories/40326 http://secunia.com/advisories/40401 http://secunia.com/advisories/40481 http://support.avaya.com/css/P8/documents/100091069 http://ubuntu.com/usn/usn-930-1 http://www.mandriva.com/security/advisories?name=MDVSA-2010:125 ht • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •