[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252588

 
 

909

 
 

196930

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:3301758
Security update for MozillaThunderbird

oval:org.secpod.oval:def:93953
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-46 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable cr ...

oval:org.secpod.oval:def:89051169
This update for MozillaFirefox fixes the following issues: * Firefox Extended Support Release 115.5.0 ESR Placeholder changelog-entry * Fixed: Various security fixes and other quality improvements. MFSA 2023-46 * CVE-2023-5721: Queued up rendering could have allowed websites to clickjack * CVE-202 ...

oval:org.secpod.oval:def:89051159
This update for MozillaFirefox fixes the following issues: * Firefox Extended Support Release 115.5.0 ESR Placeholder changelog-entry * Fixed: Various security fixes and other quality improvements. MFSA 2023-46 * CVE-2023-5721: Queued up rendering could have allowed websites to clickjack * CVE-202 ...

oval:org.secpod.oval:def:89051016
This update for MozillaFirefox fixes the following issues: * Updated to version 115.4.0 ESR . * CVE-2023-5721: Fixed a potential clickjack via queued up rendering. * CVE-2023-5722: Fixed a cross-Origin size and header leakage. * CVE-2023-5723: Fixed unexpected errors when handling invalid cookie cha ...

oval:org.secpod.oval:def:89051013
This update for MozillaFirefox fixes the following issues: * Updated to version 115.4.0 ESR : * CVE-2023-5721: Fixed a potential clickjack via queued up rendering. * CVE-2023-5722: Fixed a cross-Origin size and header leakage. * CVE-2023-5723: Fixed unexpected errors when handling invalid cookie cha ...

oval:org.secpod.oval:def:89051157
This update for MozillaFirefox fixes the following issues: * Firefox Extended Support Release 115.5.0 ESR Placeholder changelog-entry * Fixed: Various security fixes and other quality improvements. MFSA 2023-46 * CVE-2023-5721: Queued up rendering could have allowed websites to clickjack * CVE-202 ...

oval:org.secpod.oval:def:89051017
This update for MozillaFirefox fixes the following issues: * Updated to version 115.4.0 ESR . * CVE-2023-5721: Fixed a potential clickjack via queued up rendering. * CVE-2023-5722: Fixed a cross-Origin size and header leakage. * CVE-2023-5723: Fixed unexpected errors when handling invalid cookie cha ...

oval:org.secpod.oval:def:93951
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-47 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable cr ...

oval:org.secpod.oval:def:93959
Mozilla Firefox 119, Mozilla Firefox ESR 115.4, and Thunderbird 115.4.1: The executable file warning was not presented when downloading .msix, .msixbundle, .appx, and .appxbundle files, which can run commands on a user's computer.

oval:org.secpod.oval:def:93952
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-45 and is prone to multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable cr ...

*CVE
CVE-2023-5727

© SecPod Technologies