Page 95 of 881 results (0.098 seconds)

CVSS: 10.0EPSS: 8%CPEs: 153EXPL: 0

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, and SeaMonkey before 2.17 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades sin especificar en el motor de navegación de Mozilla Firefox anterior a 20.0, Firefox ESR 17.x anterior a 17.0.5, Thunderbird anterior a 17.0.5, Thunderbird ESR 17.x anterior a 17.0.5, y SeaMonkey anterior a 2.17, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria y caída de aplicación) o posiblemente la ejecución de código arbitrario. • http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00013.html http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00019.html http://lists.opensuse.org/opensuse-updates/2013-06/msg00012.html http://rhn.redhat.com/errata/RHSA-2013-0696.html http://rhn.redhat.com/errata/RHSA-2013-0697.html http://www.debian.org/security&#x •

CVSS: 9.3EPSS: 9%CPEs: 20EXPL: 0

Use-after-free vulnerability in the nsEditor::IsPreformatted function in editor/libeditor/base/nsEditor.cpp in Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4, and SeaMonkey before 2.16.1 allows remote attackers to execute arbitrary code via vectors involving an execCommand call. Vulnerabilidad en la gestión de recursos en la función nsEditor::IsPreformatted en editor/libeditor/base/nsEditor.cpp en Mozilla Firefox anterior a v19.0.2, Firefox ESR v17.x anterior a v17.0.4, Thunderbird anterior a v17.0.4, Thunderbird ESR v17.x anterior a v17.0.4, y SeaMonkey anterior a v2.16.1 permite a atacantes remotos ejecutar código arbitrario a través de vectores relacionados con la llamada execCommand. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Mozilla Firefox. • http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00010.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00023.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00028.html http://rhn.redhat.com/errata/RHSA-2013-0614& • CWE-399: Resource Management Errors CWE-416: Use After Free •

CVSS: 9.3EPSS: 25%CPEs: 7EXPL: 0

The Firefox sandbox in Adobe Flash Player before 10.3.183.67 and 11.x before 11.6.602.171 on Windows and Mac OS X, and before 10.3.183.67 and 11.x before 11.2.202.273 on Linux, does not properly restrict privileges, which makes it easier for remote attackers to execute arbitrary code via crafted SWF content, as exploited in the wild in February 2013. El sandbox de Firefox para Adobe Flash Player antes de v10.3.183.67 y v11.x abtes de v11.6.602.171 para Windows y Mac OS X, y antes de v10.3.183.67 y v11.x antes de 11.2.202.273 para Linux, no restringe correctamente los privilegios lo que facilita a atacantes remotos ejecutar código arbitrario por contenidos SWF hechos a mano, como se explotó en febrero de 2013. Adobe Flash Player contains an incorrect default permissions vulnerability in the Firefox sandbox that allows a remote attacker to execute arbitrary code via crafted SWF content. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00025.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00026.html http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00035.html http://rhn.redhat.com/errata/RHSA-2013-0574.html http://www.adobe.com/support/security/bulletins/apsb13-08.html https://access.redhat.com/security/cve/CVE-2013-0643 https://bugzilla.redhat.com/show_bug.cgi?id=915964 • CWE-264: Permissions, Privileges, and Access Controls CWE-269: Improper Privilege Management •

CVSS: 9.3EPSS: 1%CPEs: 9EXPL: 0

Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 do not prevent multiple wrapping of WebIDL objects, which allows remote attackers to bypass intended access restrictions via unspecified vectors. Mozilla Firefox antes de v19.0, Thunderbird antes v17.0.3 y SeaMonkey antes de v2.16 no impiden envoltorios múltiples de objetos WebIDL, que permite ataques remotos que evitan las restricciones de acceso destinados a través de vectores sin especificar. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-23.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 https://bugzilla.mozilla.org/show_bug.cgi?id=830614 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17097 •

CVSS: 9.3EPSS: 1%CPEs: 12EXPL: 3

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. Múltiples vulnerabilidades sin especificar en el motor de búsqueda de Mozilla Firefox, Thunderbird antes de v19.0 antes de v17.0.3 y SeaMonkey antes de v2.16 que permite ataques remotos que provocan una denegación de servicios (corrupción de memoria y caída de la aplicación) o posiblemente ejecutar código arbitrario a través de vectores sin especificar. • http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html http://www.mozilla.org/security/announce/2013/mfsa2013-21.html http://www.ubuntu.com/usn/USN-1729-1 http://www.ubuntu.com/usn/USN-1729-2 http://www.ubuntu.com/usn/USN-1748-1 https://bugzilla.mozilla.org/show_bug.cgi?id=766452 https://bugzilla.mozilla.org/show_bug.cgi?id=790373 https://bugzilla.mozilla.org/show_bug.cgi?id=7979 •