Page 93 of 1452 results (0.011 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

15 Aug 2017 — On Linux systems, if the content process is compromised, the sandbox broker will allow files to be truncated even though the sandbox explicitly only has read access to the local file system and no write permissions. Note: This attack only affects the Linux operating system. Other operating systems are not affected. This vulnerability affects Firefox < 55. En sistemas Linux, si el proceso content se ve comprometido, el broker del sandbox permitirá el truncado de archivos aunque el sandbox solo tenga explícit... • http://www.securitytracker.com/id/1039124 • CWE-276: Incorrect Default Permissions •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

15 Aug 2017 — Response header name interning does not have same-origin protections and these headers are stored in a global registry. This allows stored header names to be available cross-origin. This vulnerability affects Firefox < 55. El internamiento de nombres de cabecera de respuesta no tiene protecciones del mismo origen y estas cabeceras se almacenan en un registro global. Esto permite que los nombres de cabecera almacenados estén disponibles mediante Cross-Origin. • http://www.securitytracker.com/id/1039124 • CWE-346: Origin Validation Error •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

15 Aug 2017 — JavaScript in the "about:webrtc" page is not sanitized properly being assigned to "innerHTML". Data on this page is supplied by WebRTC usage and is not under third-party control, making this difficult to exploit, but the vulnerability could possibly be used for a cross-site scripting (XSS) attack. This vulnerability affects Firefox < 55. No se sanea correctamente el JavaScript en la página "about:webrtc" antes de asignarse a "innerHTML". Los datos en esta página son proporcionados por el uso de WebRTC y no ... • http://www.securityfocus.com/bid/100377 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 3%CPEs: 1EXPL: 1

15 Aug 2017 — A use-after-free vulnerability can occur when the layer manager is freed too early when rendering specific SVG content, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 55. Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada cuando el gestor de capas se liberar demasiado pronto cuando se "renderizar" determinados contenidos SVG, resultando en un cierre inesperado explotable. Esta vulnerabilidad afecta a las versiones anteriores a la 55 de Firefox. USN-33... • http://www.securityfocus.com/bid/100389 • CWE-416: Use After Free •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

15 Aug 2017 — A content security policy (CSP) "frame-ancestors" directive containing origins with paths allows for comparisons against those paths instead of the origin. This results in a cross-origin information leak of this path information. This vulnerability affects Firefox < 55. Una directiva CSP (Content Security Policy) "frame-ancestors" que contiene orígenes con rutas permite comparaciones con dichas rutas en vez de con el origen. Esto resultan en una fuga de información de orígenes cruzados de esta información d... • http://www.securityfocus.com/bid/100373 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-346: Origin Validation Error •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 1

15 Aug 2017 — An error occurs in the elliptic curve point addition algorithm that uses mixed Jacobian-affine coordinates where it can yield a result "POINT_AT_INFINITY" when it should not. A man-in-the-middle attacker could use this to interfere with a connection, resulting in an attacked party computing an incorrect shared secret. This vulnerability affects Firefox < 55. Ocurre un error en el algoritmo de suma de puntos de curva elíptica que emplea coordenadas mixtas Jacobian-affine que pueden dar como resultado "POINT_... • http://www.securityfocus.com/bid/100383 •

CVSS: 9.1EPSS: 2%CPEs: 18EXPL: 1

10 Aug 2017 — An out-of-bounds read occurs when applying style rules to pseudo-elements, such as ::first-line, using cached style data. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55. Ocurre una lectura fuera de límites al aplicar reglas de estilo a pseudo-elementos, como ::first-line, mediante el uso de datos de estilo en caché. La vulnerabilidad afecta a Thunderbird en versiones anteriores a la 52.3, Firefox ESR en versiones anteriores a la 52.3 y Firefox en versiones anteriores a l... • http://www.securityfocus.com/bid/100315 • CWE-125: Out-of-bounds Read •

CVSS: 10.0EPSS: 2%CPEs: 14EXPL: 0

10 Aug 2017 — Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55. Se han reportado errores de seguridad de memoria en Firefox 54, Firefox ESR 52.2, y Thunderbird 52.2. Algunos de estos errores mostraron evidencias de corrupción de memoria y se entie... • http://www.securityfocus.com/bid/100201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 6%CPEs: 22EXPL: 1

10 Aug 2017 — A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55. Puede ocurrir una vulnerabilidad de uso de memoria previamente liberada al leer un observador de imagen durante la reconstrucción de frames una vez se ha liberado el observador. Esto resulta en un cierre inesperado potencialmente explotable. • http://www.securityfocus.com/bid/100202 • CWE-416: Use After Free •

CVSS: 9.8EPSS: 11%CPEs: 22EXPL: 1

10 Aug 2017 — A buffer overflow can occur when manipulating Accessible Rich Internet Applications (ARIA) attributes within the DOM. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.3, Firefox ESR < 52.3, and Firefox < 55. Puede ocurrir un desbordamiento de búfer al manipular atributos ARIA (Accessible Rich Internet Applications) en el DOM. Esto resulta en un cierre inesperado potencialmente explotable. • http://www.securityfocus.com/bid/100206 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-125: Out-of-bounds Read •