Page 98 of 1263 results (0.023 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5. Fue posible causar que el navegador entre en modo de pantalla completa sin mostrar la interfaz de seguridad, lo que permite intentar un ataque de phishing o confundir de alguna manera al usuario. Esta vulnerabilidad afecta a Firefox versiones anteriores a 83, Firefox ESR versiones anteriores a 78.5, y Thunderbird versiones anteriores a 78.5 • https://bugzilla.mozilla.org/show_bug.cgi?id=1656741 https://www.mozilla.org/security/advisories/mfsa2020-50 https://www.mozilla.org/security/advisories/mfsa2020-51 https://www.mozilla.org/security/advisories/mfsa2020-52 https://access.redhat.com/security/cve/CVE-2020-26953 https://bugzilla.redhat.com/show_bug.cgi?id=1898733 • CWE-451: User Interface (UI) Misrepresentation of Critical Information CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5. Firefox no bloqueó una ejecución de scripts con tipos MIME incorrectos cuando la respuesta fue interceptada y almacenada en caché por medio de un ServiceWorker. Esto podría conllevar a una vulnerabilidad de inclusión de cross-site script, o una omisión de Content Security Policy. • https://bugzilla.mozilla.org/show_bug.cgi?id=1669355 https://www.mozilla.org/security/advisories/mfsa2020-50 https://www.mozilla.org/security/advisories/mfsa2020-51 https://www.mozilla.org/security/advisories/mfsa2020-52 https://access.redhat.com/security/cve/CVE-2020-26958 https://bugzilla.redhat.com/show_bug.cgi?id=1898735 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5. Si el método Compact() fue llamado en un nsTArray, el array podría haber sido reasignado sin actualizar otros punteros, conllevando a un potencial uso de la memoria previamente liberada y un bloqueo explotable. Esta vulnerabilidad afecta a Firefox versiones anteriores a 83, Firefox ESR versiones anteriores a 78.5, y Thunderbird versiones anteriores a 78.5 • https://bugzilla.mozilla.org/show_bug.cgi?id=1670358 https://www.mozilla.org/security/advisories/mfsa2020-50 https://www.mozilla.org/security/advisories/mfsa2020-51 https://www.mozilla.org/security/advisories/mfsa2020-52 https://access.redhat.com/security/cve/CVE-2020-26960 https://bugzilla.redhat.com/show_bug.cgi?id=1898737 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 0%CPEs: 3EXPL: 0

Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5. Los desarrolladores de Mozilla reportaron bugs de seguridad de la memoria presentes en Firefox versión 82 y Firefox ESR versión 78.4.&#xa0;Algunos de estos bugs mostraron evidencia de corrupción de la memoria y suponemos que con un esfuerzo suficiente algunos de ellos podrían haber sido explotados para ejecutar código arbitrario. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1551615%2C1607762%2C1656697%2C1657739%2C1660236%2C1667912%2C1671479%2C1671923 https://www.mozilla.org/security/advisories/mfsa2020-50 https://www.mozilla.org/security/advisories/mfsa2020-51 https://www.mozilla.org/security/advisories/mfsa2020-52 https://access.redhat.com/security/cve/CVE-2020-26968 https://bugzilla.redhat.com/show_bug.cgi?id=1898741 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 0

A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5. Un desajuste en el análisis y la carga de eventos en el código SVG de Firefox podría haber permitido a unos eventos de carga dispararse, incluso después del saneamiento. Un atacante ya capaz de explotar una vulnerabilidad de tipo XSS en páginas internas privilegiadas podría haber usado este ataque para omitir nuestro sanitizador incorporado. • https://bugzilla.mozilla.org/show_bug.cgi?id=1667113 https://www.mozilla.org/security/advisories/mfsa2020-50 https://www.mozilla.org/security/advisories/mfsa2020-51 https://www.mozilla.org/security/advisories/mfsa2020-52 https://access.redhat.com/security/cve/CVE-2020-26951 https://bugzilla.redhat.com/show_bug.cgi?id=1898731 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') CWE-354: Improper Validation of Integrity Check Value •