[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252271

 
 

909

 
 

196835

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:79878
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:78108
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-11 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:78109
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-12 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:79853
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, spoofing or sandbox bypass.

oval:org.secpod.oval:def:606125
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, spoofing or sandbox bypass.

oval:org.secpod.oval:def:79859
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:606185
Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code or information disclosure.

oval:org.secpod.oval:def:3301231
SUSE Security Update: Security update for MozillaFirefox

oval:org.secpod.oval:def:3300876
SUSE Security Update: Security update for MozillaThunderbird

oval:org.secpod.oval:def:79890
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:706360
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:2107653
Oracle Solaris 11 - ( CVE-2022-26381 )

oval:org.secpod.oval:def:78130
Mozilla Firefox 98, Mozilla Firefox ESR 91.7.0 or Mozilla Thunderbird 91.7.0: If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox.

oval:org.secpod.oval:def:706345
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:707642
firefox: Mozilla Open Source web browser Details: USN-5321-1 fixed vulnerabilities in Firefox. The update didn"t include arm64 because of a regression. This update provides the corresponding update for arm64. This update also removes Yandex and Mail.ru as optional search providers in the drop-down s ...

oval:org.secpod.oval:def:78134
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-10 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:88507
firefox: Mozilla Open Source web browser Details: USN-5321-1 fixed vulnerabilities in Firefox. The update didn"t include arm64 because of a regression. This update provides the corresponding update for arm64. This update also removes Yandex and Mail.ru as optional search providers in the drop-down s ...

oval:org.secpod.oval:def:78135
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-11 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:89046112
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures ...

oval:org.secpod.oval:def:89046111
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures ...

oval:org.secpod.oval:def:78136
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-12 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:89046108
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures ...

oval:org.secpod.oval:def:89046128
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures ...

oval:org.secpod.oval:def:89047454
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures ...

oval:org.secpod.oval:def:78104
Mozilla Firefox 98, Mozilla Firefox ESR 91.7.0 or Mozilla Thunderbird 91.7.0: If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox.

oval:org.secpod.oval:def:78107
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-10 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified ...

oval:org.secpod.oval:def:1505492
[91.7.0-3.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [91.7.0-3] - Update to 91.7.0 build3 [91.7.0-2] - Added expat backports of CVE-2022-25235, CVE-2022-25236 and CVE-2022-25315 [91.7.0-1] - Update to 91.7.0 build2 [91.6.0-2] - ...

oval:org.secpod.oval:def:1505491
[91.7.0-3.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file - Enabled aarch64 build [91.7.0-3] - Update to 91.7.0 build3 [91.7.0-2] - Added expat backports of ...

oval:org.secpod.oval:def:506730
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.7.0 ESR. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malfor ...

oval:org.secpod.oval:def:4501145
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.7.0 ESR. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malfor ...

oval:org.secpod.oval:def:1700895
A flaw was found in Thunderbird. The vulnerability occurs due to an out-of-bounds write of one byte when processing the message. This flaw allows an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write. A flaw was found in expat. Passing malformed 2- and 3-byt ...

oval:org.secpod.oval:def:78538
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.7.0 ESR. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malfor ...

oval:org.secpod.oval:def:1505532
[91.7.0-2.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [91.7.0-2] - Update to 91.7.0 build2 [91.7.0-1] - Update to 91.7.0 build1

oval:org.secpod.oval:def:78539
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.7.0. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arb ...

oval:org.secpod.oval:def:1505530
[91.7.0-2.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [91.7.0-2] - Update to 91.7.0 build2 [91.7.0-1] - Update to 91.7.0 build1

oval:org.secpod.oval:def:2500599
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:506760
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.7.0. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arb ...

oval:org.secpod.oval:def:2500582
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:506789
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.7.0. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arb ...

oval:org.secpod.oval:def:4500914
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.7.0. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malformed 2- and 3-byte UTF-8 sequences can lead to arb ...

oval:org.secpod.oval:def:506788
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.7.0 ESR. Security Fix: * Mozilla: Use-after-free in XSLT parameter processing * Mozilla: Use-after-free in WebGPU IPC Framework * expat: Malfor ...

CPE    3
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/a:mozilla:firefox
*CVE
CVE-2022-26384

© SecPod Technologies