[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 26703 Download | Alert*

Mozilla Thunderbird 91.10.0: When displaying the sender of an email, and the sender name contained the Braille Pattern Blank space character multiple times, Thunderbird would have displayed all the spaces. This could have been used by an attacker to send an email message with the attacker's digital signature, that was shown with an arbitrary sender email address chosen by the attacker. If the send ...

Mozilla Thunderbird 91.4.1 : Matrix chat library libolm bundled with Thunderbird vulnerable to a buffer overflow. Thunderbird users who use the Matrix chat protocol were vulnerable to a buffer overflow in libolm, that an attacker may trigger by a crafted sequence of messages. The overflow content is partially controllable by the attacker and limited to ASCII spaces and digits.

Mozilla Thunderbird 91.4.1 : OpenPGP signature status doesn't consider additional message content. When receiving an OpenPGP/MIME signed email message that contains an additional outer MIME message layer, for example a message footer added by a mailing list gateway, Thunderbird only considered the inner signed message for the signature validity. This gave the false impression that the additional c ...

Mozilla Thunderbird 91.4 : Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities.

Mozilla Thunderbird 91.2 : Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, t ...

Mozilla Firefox ESR 78.14, Mozilla Firefox ESR 91.1, Mozilla Thunderbird 78.14, Mozilla Thunderbird 91.1: Mozilla developers Tyson Smith, Christian Holler, and Gabriele Svelto reported memory safety bugs present in Firefox 91 and Firefox ESR 91.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary ...

Mozilla Thunderbird 78.12 : If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't ...

Mozilla Thunderbird 78.7 : During the plaintext phase of the STARTTLS connection setup, protocol commands could have been injected and evaluated within the encrypted session.

The host is installed with Apple iTunes before 11.0.3.42 and is prone to a man in the middle attack vulnerability. A flaw is present in the application, which fails to properly handle multiple memory corruption issues. Successful exploitation could allow attackers to crash the service or execute arbitrary code.

Use-after-free vulnerability in WebKit before r65958, as used in Google Chrome before 6.0.472.59, Apple Safari before 5.0.6 or Apple iTunes before 10.5, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger use of document APIs such as document.close during parsing, as demonstrated by a Cascading Style Sheets (CSS) file referencing ...


Pages:      Start    1452    1453    1454    1455    1456    1457    1458    1459    1460    1461    1462    1463    1464    1465    ..   2670

© SecPod Technologies