Page 96 of 2338 results (0.015 seconds)

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox < 84. Cuando una página HTTPS estaba insertada en una página HTTP, y había un trabajador de servicio registrado para la primera, el trabajador de servicio podría haber interceptado la petición de la página segura a pesar de que el iframe no estaba en un contexto seguro debido al framing (no seguro).&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 84 The Mozilla Foundation Security Advisory describes this flaw as: When a HTTPS page was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. • https://bugzilla.mozilla.org/show_bug.cgi?id=1674343 https://lists.debian.org/debian-lts-announce/2021/02/msg00001.html https://lists.debian.org/debian-lts-announce/2021/02/msg00002.html https://security.gentoo.org/glsa/202102-02 https://www.debian.org/security/2021/dsa-4840 https://www.debian.org/security/2021/dsa-4842 https://www.mozilla.org/security/advisories/mfsa2020-54 https://access.redhat.com/security/cve/CVE-2020-26976 https://bugzilla.redhat.com/show_bug.cgi?i • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR < 78.6. Cuando una extensión con el permiso de proxy se registró para recibir (all_urls), la devolución de llamada proxy.onRequest no se desencadenó para las URL de vista de origen.&#xa0;Si bien el contenido web no puede navegar a dichas URL, un usuario que abra View Source podría haber filtrado inadvertidamente su dirección IP. • https://bugzilla.mozilla.org/show_bug.cgi?id=1657916 https://www.mozilla.org/security/advisories/mfsa2020-54 https://www.mozilla.org/security/advisories/mfsa2020-55 https://www.mozilla.org/security/advisories/mfsa2020-56 https://access.redhat.com/security/cve/CVE-2020-35111 https://bugzilla.redhat.com/show_bug.cgi?id=1908027 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 1

Mozilla developers reported memory safety bugs present in Firefox 83. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 84. Los desarrolladores de Mozilla reportaron bugs de seguridad de la memoria presentes en Firefox versión 83. Algunos de estos bugs mostraron evidencia de corrupción de la memoria y suponemos que con un suficiente esfuerzo algunos de ellos podrían haberse explotado para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1607449%2C1640416%2C1656459%2C1669914%2C1673567 https://www.mozilla.org/security/advisories/mfsa2020-54 • CWE-787: Out-of-bounds Write •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 0

Mozilla developers reported memory safety bugs present in Firefox 82. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83. Los desarrolladores de Mozilla reportaron bugs de seguridad de la memoria presentes en Firefox versión 82. Algunos de estos bugs mostraron evidencia de corrupción de la memoria y suponemos que con un esfuerzo suficiente algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1623920%2C1651705%2C1667872%2C1668876 https://www.mozilla.org/security/advisories/mfsa2020-50 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5. Una búsqueda de una sola palabra en la barra de direcciones causó que se enviara una petición mDNS en la red local buscando un nombre de host que constara de esa cadena;&#xa0;resultando en una filtración de información. • https://bugzilla.mozilla.org/show_bug.cgi?id=1663571 https://www.mozilla.org/security/advisories/mfsa2020-50 https://www.mozilla.org/security/advisories/mfsa2020-51 https://www.mozilla.org/security/advisories/mfsa2020-52 •