[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3301139
SUSE Security Update: Security update for MozillaFirefox

oval:org.secpod.oval:def:78382
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:79890
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:506698
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 * Mozilla: Drag an ...

oval:org.secpod.oval:def:506697
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 * Mozilla: Drag an ...

oval:org.secpod.oval:def:506778
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.6.0 ESR. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Fi ...

oval:org.secpod.oval:def:77700
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-05 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified im ...

oval:org.secpod.oval:def:78415
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:78378
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:506724
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.6.0 ESR. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Fi ...

oval:org.secpod.oval:def:1700938
crossbeam-deque is a package of work-stealing deques for building task schedulers when programming in Rust. In versions prior to 0.7.4 and 0.8.0, the result of the race condition is that one or more tasks in the worker queue can be popped twice instead of other tasks that are forgotten and never pop ...

oval:org.secpod.oval:def:2107115
Oracle Solaris 11 - ( CVE-2021-4140 )

oval:org.secpod.oval:def:1700864
The Mozilla Foundation Security Advisory describes this flaw as:It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. The Mozilla Foundation Security Advisory describes this flaw as:Constructing audio sinks could have lead to a race condition when playing ...

oval:org.secpod.oval:def:77712
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-05 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified im ...

oval:org.secpod.oval:def:77717
Mozilla Firefox 97, Mozilla Firefox ESR 91.6 : If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it.

oval:org.secpod.oval:def:706360
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1505430
[91.6.0-1.0.1] - Removed Upstream references - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file [91.6.0-1] - Update to 91.6.0 build1 [91.5.0-2] - Use default update channel to fix non working enterprise policies: rhbz#2044667

oval:org.secpod.oval:def:89046016
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 - CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service - CVE-2022-22754: Extensions could have bypassed permission confirmation during update - CVE-2022 ...

oval:org.secpod.oval:def:205940
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 * Mozilla: Drag an ...

oval:org.secpod.oval:def:2500535
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability.

oval:org.secpod.oval:def:1505537
[91.6.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js - Enabled aarch64 build [91.6.0-1] - Update to 91.6.0 build1

oval:org.secpod.oval:def:605885
Multiple security issues were discovered in Thunderbird, which could result in denial of service or the execution of arbitrary code.

oval:org.secpod.oval:def:605882
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure or spoofing.

oval:org.secpod.oval:def:89046076
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 - CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service - CVE-2022-22754: Extensions could have bypassed permission confirmation during update - CVE-2022 ...

oval:org.secpod.oval:def:89046074
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 - CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service - CVE-2022-22754: Extensions could have bypassed permission confirmation during update - CVE-2022 ...

oval:org.secpod.oval:def:3300516
SUSE Security Update: Security update for MozillaThunderbird

oval:org.secpod.oval:def:2500539
Mozilla Thunderbird is a standalone mail and newsgroup client.

oval:org.secpod.oval:def:706310
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:4500930
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.6.0 ESR. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Fi ...

oval:org.secpod.oval:def:1505521
[91.6.0-1.0.1] - Remove upstream references [Orabug: 30143292] - Update distribution for Oracle Linux [Orabug: 30143292] - Add firefox-oracle-default-prefs.js and remove the corresponding Red Hat file - Enabled aarch64 build [91.6.0-1] - Update to 91.6.0 build1 [91.5.0-2] - Use default update channe ...

oval:org.secpod.oval:def:205939
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 91.6.0 ESR. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Fi ...

oval:org.secpod.oval:def:89047510
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 - CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service - CVE-2022-22754: Extensions could have bypassed permission confirmation during update - CVE-2022 ...

oval:org.secpod.oval:def:89046062
This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.6.0 ESR / MFSA 2022-05 - CVE-2022-22753: Privilege Escalation to SYSTEM on Windows via Maintenance Service - CVE-2022-22754: Extensions could have bypassed permission confirmation during update - CVE-2022 ...

oval:org.secpod.oval:def:1505528
[91.6.0-1.0.1] - Replaced thunderbird-redhat-default-prefs.js with thunderbird-oracle-default-prefs.js [91.6.0-1] - Update to 91.6.0 build1

oval:org.secpod.oval:def:4500919
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 91.6.0. Security Fix: * Mozilla: Extensions could have bypassed permission confirmation during update * Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6 * Mozilla: Drag an ...

oval:org.secpod.oval:def:77705
Mozilla Firefox 97, Mozilla Firefox ESR 91.6 : If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it.

oval:org.secpod.oval:def:77699
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-04 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified im ...

oval:org.secpod.oval:def:77713
The host is missing a high severity security update according to the Mozilla advisory MFSA2022-04 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified im ...

CPE    3
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/a:mozilla:firefox
*CVE
CVE-2022-22756

© SecPod Technologies