[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:65244
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-38. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65332
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-41. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:67084
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:89050415
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.2.0 ESR * Fixed: Various stability, functionality, and security fixes - Mozilla Firefox ESR 78.2 MFSA 2020-38 * CVE-2020-15663 Downgrade attack on the Mozilla Maintenance Service could have resulted in ...

oval:org.secpod.oval:def:89050425
This update for MozillaFirefox fixes the following issues: - Firefox was updated to 78.3.0 ESR - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers ...

oval:org.secpod.oval:def:65256
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-36. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65258
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-38. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65267
Mozilla Firefox 80, Mozilla Firefox ESR 78.2 and Mozilla Thunderbird 78.2 : Mozilla developers Jason Kratzer, Christian Holler, Byron Campen, and Tyson Smith reported memory safety bugs present in Firefox 79 and Firefox ESR 78.1. Some of these bugs showed evidence of memory corruption and we presume ...

oval:org.secpod.oval:def:65331
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-41. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:89000073
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.2.0 ESR * Fixed: Various stability, functionality, and security fixes - Mozilla Firefox ESR 78.2 MFSA 2020-38 * CVE-2020-15663 Downgrade attack on the Mozilla Maintenance Service could have resulted in ...

oval:org.secpod.oval:def:705594
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:89000137
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.2.0 ESR * Fixed: Various stability, functionality, and security fixes - Mozilla Firefox ESR 78.2 MFSA 2020-38 * CVE-2020-15663 Downgrade attack on the Mozilla Maintenance Service could have resulted in ...

oval:org.secpod.oval:def:2106208
Oracle Solaris 11 - ( CVE-2020-15670 )

oval:org.secpod.oval:def:65242
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-36. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65254
Mozilla Firefox 80, Mozilla Firefox ESR 78.2 and Mozilla Thunderbird 78.2 : Mozilla developers Jason Kratzer, Christian Holler, Byron Campen, and Tyson Smith reported memory safety bugs present in Firefox 79 and Firefox ESR 78.1. Some of these bugs showed evidence of memory corruption and we presume ...

CPE    2
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
CWE    1
CWE-763
*CVE
CVE-2020-15670

© SecPod Technologies