[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:10396
The host is installed with Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4 or SeaMonkey before 2.16.1 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors involvi ...

oval:org.secpod.oval:def:701211
thunderbird: Mozilla Open Source mail and newsgroup client Details: USN-1758-1 fixed vulnerabilities in Firefox. This update provides the corresponding update for Thunderbird. Original advisory Thunderbird could be made to crash or run programs as your login.

oval:org.secpod.oval:def:10397
The host is missing a security update according to Mozilla advisory, MFSA 2013-29. The update is required to fix use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors involving an execCommand call. Successful exploitation allows remote attackers to execute ...

oval:org.secpod.oval:def:501023
Mozilla Thunderbird is a standalone mail and newsgroup client. A flaw was found in the processing of malformed content. Malicious content could cause Thunderbird to crash or execute arbitrary code with the privileges of the user running Thunderbird. Red Hat would like to thank the Mozilla project f ...

oval:org.secpod.oval:def:400509
Update to - Firefox 19.0.2 - Seamonkey 2.16.1 - Thunderbird 17.0.4 which fix a use-after-free in HTML Editor which could allow for arbitrary code execution.

oval:org.secpod.oval:def:1500101
Updated xulrunner packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System base score,which gives a detailed severity rating, is avail ...

oval:org.secpod.oval:def:202635
Mozilla Thunderbird is a standalone mail and newsgroup client. A flaw was found in the processing of malformed content. Malicious content could cause Thunderbird to crash or execute arbitrary code with the privileges of the user running Thunderbird. Red Hat would like to thank the Mozilla project f ...

oval:org.secpod.oval:def:601045
Multiple security issues have been found in Iceweasel, Debian"s version of the Mozilla Firefox web browser: Multiple memory safety errors, missing input sanitising vulnerabilities, use-after-free vulnerabilities, buffer overflows and other programming errors may lead to the execution of arbitrary co ...

oval:org.secpod.oval:def:202638
Mozilla Thunderbird is a standalone mail and newsgroup client. A flaw was found in the processing of malformed content. Malicious content could cause Thunderbird to crash or execute arbitrary code with the privileges of the user running Thunderbird. Red Hat would like to thank the Mozilla project f ...

oval:org.secpod.oval:def:1300171
A security issue was identified and fixed in mozilla firefox: VUPEN Security, via TippingPoint's Zero Day Initiative, reported a use-after-free within the HTML editor when content script is run by the document.execCommand function while internal editor operations are occurring. This could allow ...

oval:org.secpod.oval:def:400516
seamonkey was updated to version 2.16.1 fixing a severe security issue. * MFSA 2013-29/CVE-2013-0787 Use-after-free in HTML Editor

oval:org.secpod.oval:def:400515
Mozilla Firefox was updated to 19.0.2 fixing: * MFSA 2013-29/CVE-2013-0787 Use-after-free in HTML Editor could be used for code execution * blocklist updates

oval:org.secpod.oval:def:701209
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:400513
xulrunner was updated to 17.0.4esr to fix a important security issue: * MFSA 2013-29/CVE-2013-0787 Use-after-free in HTML Editor

oval:org.secpod.oval:def:501019
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A flaw was found in the way XULRunner handled malformed web content. A web page containing malicious content could cause an application linked against XULRunner to crash or execute arbitrary code with the ...

oval:org.secpod.oval:def:1500013
Updated xulrunner packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. A Common Vulnerability Scoring System base score,which gives a detailed severity rating, is availa ...

oval:org.secpod.oval:def:202623
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A flaw was found in the way XULRunner handled malformed web content. A web page containing malicious content could cause an application linked against XULRunner to crash or execute arbitrary code with the ...

oval:org.secpod.oval:def:400512
MozillaThunderbird was updated to 17.0.4 * MFSA 2013-29/CVE-2013-0787 Use-after-free in HTML Editor

oval:org.secpod.oval:def:202628
XULRunner provides the XUL Runtime environment for applications using the Gecko layout engine. A flaw was found in the way XULRunner handled malformed web content. A web page containing malicious content could cause an application linked against XULRunner to crash or execute arbitrary code with the ...

oval:org.secpod.oval:def:1500118
An updated thunderbird package that fixes one security issue is nowavailable for Red Hat Enterprise Linux 5 and 6.The Red Hat Security Response Team has rated this update as havingimportant security impact. A Common Vulnerability Scoring System base score, which gives a detailed severity rating, is ...

oval:org.secpod.oval:def:10394
The host is installed with Mozilla Firefox before 19.0.2, Firefox ESR 17.x before 17.0.4, Thunderbird before 17.0.4, Thunderbird ESR 17.x before 17.0.4 or SeaMonkey before 2.16.1 and is prone to use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors involvi ...

oval:org.secpod.oval:def:10395
The host is missing a security update according to Mozilla advisory, MFSA 2013-29. The update is required to fix use-after-free vulnerability. A flaw is present in the applications, which fail to handle vectors involving an execCommand call. Successful exploitation allows remote attackers to execute ...

CPE    20
cpe:/a:mozilla:firefox_esr:17.0
cpe:/a:mozilla:firefox:19.0
cpe:/a:mozilla:thunderbird:17.0
cpe:/a:mozilla:thunderbird_esr:17.0
...
CWE    1
CWE-399
*CVE
CVE-2013-0787

© SecPod Technologies