Page 97 of 1798 results (0.010 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Repeated calls to the history and location interfaces could have been used to hang the browser. This was addressed by introducing rate-limiting to these API calls. This vulnerability affects Firefox < 83. Unas llamadas repetidas al historial y las interfaces de ubicación podrían haber sido usadas para colgar el navegador.&#xa0;Esto se abordó al introducir la limitación de velocidad en estas llamadas a la API. • https://bugzilla.mozilla.org/show_bug.cgi?id=1314912 https://www.mozilla.org/security/advisories/mfsa2020-50 •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Cross-origin iframes that contained a login form could have been recognized by the login autofill service, and populated. This could have been used in clickjacking attacks, as well as be read across partitions in dynamic first party isolation. This vulnerability affects Firefox < 83. iframes de origen cruzado que contenían un formulario de inicio de sesión podrían haber sido reconocidos por el servicio de llenado automático de inicio de sesión y completado.&#xa0;Esto podría haber sido usado en ataques de secuestro de clics, así como también ser leídos a través de particiones en aislamiento dinámico de primera parte.&#xa0;Esta vulnerabilidad afecta a Firefox versiones anteriores a 83 • https://bugzilla.mozilla.org/show_bug.cgi?id=610997 https://www.mozilla.org/security/advisories/mfsa2020-50 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

OneCRL was non-functional in the new Firefox for Android due to a missing service initialization. This could result in a failure to enforce some certificate revocations. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 83. • https://bugzilla.mozilla.org/show_bug.cgi?id=1667179 https://www.mozilla.org/security/advisories/mfsa2020-50 • CWE-665: Improper Initialization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

When a user downloaded a file in Firefox for Android, if a cookie is set, it would have been re-sent during a subsequent file download operation on the same domain, regardless of whether the original and subsequent request were in private and non-private browsing modes. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 83. Cuando un usuario descargaba un archivo en Firefox para Android, si una cookie es ajustada, ésta habría sido reenviada durante una operación posterior de descarga de archivos en el mismo dominio, independientemente de si la petición original y posterior se encontraban en modos de navegación privados y no privados. • https://bugzilla.mozilla.org/show_bug.cgi?id=1663261 https://www.mozilla.org/security/advisories/mfsa2020-50 • CWE-565: Reliance on Cookies without Validation and Integrity Checking •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and could also lead to cross-origin attacks on targeted websites. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 83. • https://bugzilla.mozilla.org/show_bug.cgi?id=1657026 https://www.mozilla.org/security/advisories/mfsa2020-50 •