[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:69844
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:67847
The host is missing a critical security update according to Mozilla advisory, MFSA2020-54. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67747
The host is installed with Google chrome before 87.0.4280.88 and Microsoft Edge before 87.0.664.57 and is prone to an uninitialized use vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact ...

oval:org.secpod.oval:def:67827
The host is missing a critical security update according to Mozilla advisory, MFSA2020-55. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67849
The host is missing a critical security update according to Mozilla advisory, MFSA2020-55. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:89050279
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-55 * CVE-2020-16042 Operations on a BigInt could have caused uninitialized memory to be exposed * CVE-2020-26971 Heap bu ...

oval:org.secpod.oval:def:67826
The host is missing a critical security update according to Mozilla advisory, MFSA2020-54. The update is required to fix a stack overflow vulnerability. The flaw is present in the application, which fails to handle incorrect parsing of SMTP server response codes. Successful exploitation can cause un ...

oval:org.secpod.oval:def:67848
The host is missing a critical security update according to Mozilla advisory, MFSA2020-56. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle incorrect parsing of SMTP server response codes. Successful exploitation can cause unspecif ...

oval:org.secpod.oval:def:605347
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service or information leak.

oval:org.secpod.oval:def:89000577
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-55 * CVE-2020-16042 Operations on a BigInt could have caused uninitialized memory to be exposed * CVE-2020-26971 Heap bu ...

oval:org.secpod.oval:def:2106962
Oracle Solaris 11 - ( CVE-2020-26950 )

oval:org.secpod.oval:def:505245
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.0 ESR. Security Fix: * chromium-browser: Uninitialized Use in V8 * Mozilla: Heap buffer overflow in WebGL * Mozilla: CSS Sanitizer performed ...

oval:org.secpod.oval:def:119215
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:89000216
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-55 * CVE-2020-16042 Operations on a BigInt could have caused uninitialized memory to be exposed * CVE-2020-26971 Heap bu ...

oval:org.secpod.oval:def:605382
Multiple security issues were discovered in the Chromium web browser, which could result in the execution of arbitrary code, denial of service or information disclosure.

oval:org.secpod.oval:def:505247
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.0 ESR. Security Fix: * chromium-browser: Uninitialized Use in V8 * Mozilla: Heap buffer overflow in WebGL * Mozilla: CSS Sanitizer performed ...

oval:org.secpod.oval:def:119153
Chromium is an open-source web browser, powered by WebKit .

oval:org.secpod.oval:def:1503155
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:605345
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or CSS sanitiser bypass.

oval:org.secpod.oval:def:705859
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1503158
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:67850
Google chrome before 87.0.4280.88, Microsoft Edge before 87.0.664.57, Mozilla Firefox 84, Mozilla Firefox ESR 78.6 : When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read.

oval:org.secpod.oval:def:1700530
When drawing a transparent image on top of an unknown cross-origin image, the Skia library `drawImage` function took a variable amount of time depending on the content of the underlying image. This resulted in potential cross-origin information exposure of image content through timing side-channel a ...

oval:org.secpod.oval:def:69577
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.6.0 ESR. Security Fix: * chromium-browser: Uninitialized Use in V8 * Mozilla: Heap buffer overflow in WebGL * Mozilla: CSS Sanitizer performed ...

oval:org.secpod.oval:def:70307
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:69835
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service or information leak.

oval:org.secpod.oval:def:67636
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:69833
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or CSS sanitiser bypass.

oval:org.secpod.oval:def:241006
The host is installed with Google chrome before 87.0.4280.88 and is prone to an uninitialized use vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:89050224
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.6.0 ESR * Fixed: Various stability, functionality, and security fixes MFSA 2020-55 * CVE-2020-16042 Operations on a BigInt could have caused uninitialized memory to be exposed * CVE-2020-26971 Heap bu ...

oval:org.secpod.oval:def:505252
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Security Fix: * chromium-browser: Uninitialized Use in V8 * Mozilla: Heap buffer overflow in WebGL * Mozilla: CSS Sanitizer performed incorrect sanitization * Mozilla: Incorrect cast ...

oval:org.secpod.oval:def:505251
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Security Fix: * chromium-browser: Uninitialized Use in V8 * Mozilla: Heap buffer overflow in WebGL * Mozilla: CSS Sanitizer performed incorrect sanitization * Mozilla: Incorrect cast ...

oval:org.secpod.oval:def:1504473
[78.6.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [78.6.0-1] - Update to 78.6.0

oval:org.secpod.oval:def:1503145
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:705808
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:231006
The host is installed with Google chrome before 87.0.4280.88 and is prone to an uninitialized use vulnerability. A flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:205719
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.6.0. Security Fix: * chromium-browser: Uninitialized Use in V8 * Mozilla: Heap buffer overflow in WebGL * Mozilla: CSS Sanitizer performed incorrect sanitization * Mozilla: Incorrect cast ...

oval:org.secpod.oval:def:67741
The host is missing a high severity security update according to Google advisory. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle unspecified vectors. Successful exploitation allows attackers to cause unspecified impact.

oval:org.secpod.oval:def:67825
The host is missing a critical security update according to Mozilla advisory, MFSA2020-54. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67828
Mozilla Firefox 84, Mozilla Firefox ESR 78.6, Mozilla Thunderbird 78.6: When a BigInt was right-shifted the backing store was not properly cleared, allowing uninitialized memory to be read.

oval:org.secpod.oval:def:67642
The host is installed with Google chrome before 87.0.4280.88, Edge Chromium before 87.0.664.57, Mozilla Firefox before 84, Mozilla Firefox ESR before 78.6 or Mozilla Thunderbird before 78.6 and is prone to an uninitialized use vulnerability. A flaw is present in the application, which fails to handl ...

CPE    1
cpe:/a:google:chrome
CWE    1
CWE-200
*CVE
CVE-2020-16042

© SecPod Technologies