[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250038

 
 

909

 
 

195843

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2106162
Oracle Solaris 11 - ( CVE-2020-15683 )

oval:org.secpod.oval:def:65827
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:65826
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:1700528
The Mozilla Foundation Security Advisory describes this flaw as:Mozilla developer reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbi ...

oval:org.secpod.oval:def:1503070
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:504672
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For ...

oval:org.secpod.oval:def:504677
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For ...

oval:org.secpod.oval:def:119012
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:1503074
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:504676
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For ...

oval:org.secpod.oval:def:504756
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For more details about the security issue, including ...

oval:org.secpod.oval:def:504757
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For more details about the security issue, including ...

oval:org.secpod.oval:def:89050402
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.4.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-46 * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78. ...

oval:org.secpod.oval:def:705777
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:65794
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:605284
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:89050442
This update for MozillaThunderbird and mozilla-nspr fixes the following issues: - Mozilla Thunderbird 78.4 * new: MailExtensions: browser.tabs.sendMessage API added * new: MailExtensions: messageDisplayScripts API added * changed: Yahoo and AOL mail users using password authentication will be migrat ...

oval:org.secpod.oval:def:89050441
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.4.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-46 * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78. ...

oval:org.secpod.oval:def:89000102
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.4.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-46 * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78. ...

oval:org.secpod.oval:def:1503080
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:205690
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For ...

oval:org.secpod.oval:def:605271
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:68013
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For more details about the security issue, including ...

oval:org.secpod.oval:def:505618
Chromium is an open-source web browser, powered by WebKit . This update upgrades Chromium to version 86.0.4240.75. Security Fix: * chromium-browser: Use after free in payments * chromium-browser: Use after free in Blink * chromium-browser: Use after free in WebRTC * chromium-browser: Use after fr ...

oval:org.secpod.oval:def:705725
firefox: Mozilla Open Source web browser Details: USN-4599-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Ubuntu 16.04 LTS. Original advisory Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:65885
The host is installed with Google Chrome before 86.0.4240.75 or Microsoft Edge Chromium before 86.0.622.38 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified imp ...

oval:org.secpod.oval:def:69844
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:205682
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For ...

oval:org.secpod.oval:def:1503091
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:605382
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:205688
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For more details about the security issue, including ...

oval:org.secpod.oval:def:1503098
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:119035
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:67191
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:67192
firefox: Mozilla Open Source web browser Details: USN-4599-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Linux Mint 18.x LTS. Original advisory Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:119073
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:705718
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:66301
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-47. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:66300
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-47. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:67779
The host is missing a security update according to Apple advisory, APPLE-SA-2020-12-14-3. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple issues. Successful exploitation allow attackers to execute arbitrary code or caus ...

oval:org.secpod.oval:def:65832
The host is installed with Google Chrome before 86.0.4240.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:65833
The host is installed with Google Chrome before 86.0.4240.75 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:89000647
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.4.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-46 * CVE-2020-15969 Use-after-free in usersctp * CVE-2020-15683 Memory safety bugs fixed in Firefox 82 and Firefox ESR 78. ...

oval:org.secpod.oval:def:205679
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For more details about the security issue, including ...

oval:org.secpod.oval:def:504786
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.4.0. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For more details about the security issue, including ...

oval:org.secpod.oval:def:66291
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:66293
Mozilla Firefox 82, Mozilla Firefox ESR 78.4 and Mozilla Thunderbid 78.4, Google Chrome before 86.0.4240.75 or Microsoft Edge Chromium before 86.0.622.38, Apple MacOS 11 before 11.1, Safari before 14.0.2 on Apple Mac OS X 10.14.6 or 10.15.6: A use-after-free bug in the usersctp library was reported ...

oval:org.secpod.oval:def:66292
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-45. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:1801765
firefox-esr: Multiple vulnerabilities in versions before 78.5

oval:org.secpod.oval:def:66692
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code.

oval:org.secpod.oval:def:66694
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:66257
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-46. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:67389
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.4.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 82 and Firefox ESR 78.4 * chromium-browser: Use after free in WebRTC For ...

oval:org.secpod.oval:def:65882
The host is missing a critical severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows attackers to have unspecified impact.

oval:org.secpod.oval:def:66259
Mozilla Firefox 82, Mozilla Firefox ESR 78.4 and Mozilla Thunderbid 78.4: A use-after-free bug in the usersctp library was reported upstream. We assume this could have led to memory corruption and a potentially exploitable crash.

oval:org.secpod.oval:def:66258
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-45. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65797
The host is installed with Google Chrome before 86.0.4240.75, Microsoft Edge Chromium before 86.0.622.38, Mozilla Firefox before 82, Mozilla Firefox ESR before 78.4 or Mozilla Thunderbid before 78.4 and is prone to a use after free vulnerability. A flaw is present in the application, which fails to ...

CPE    2
cpe:/a:google:chrome
cpe:/a:apple:safari
CWE    1
CWE-787
*CVE
CVE-2020-15969

© SecPod Technologies