[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:64172
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:64650
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-29. The update is required to fix an multiple vulnerabilities. The flaws are present in the application, which fails to handle an unknown vector. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:66568
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Security Fix: * Mozilla: Attacker-induced prompt for extension installation * Mozilla: Use-After-Free when aborting an operation * Moz ...

oval:org.secpod.oval:def:89050380
This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues: Security issues fixed: - CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing . - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster . - CVE-2020-12417: Memory corruption due to mis ...

oval:org.secpod.oval:def:64057
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:64068
Mozilla Firefox 78 : When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt.

oval:org.secpod.oval:def:64649
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-29. The update is required to fix an multiple vulnerabilities. The flaws are present in the application, which fails to handle an unknown vector. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:89000335
This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues: Security issues fixed: - CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing . - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster . - CVE-2020-12417: Memory corruption due to mis ...

oval:org.secpod.oval:def:89000366
This update for MozillaFirefox to version 78.0.1 ESR fixes the following issues: Security issues fixed: - CVE-2020-12415: AppCache manifest poisoning due to url encoded character processing . - CVE-2020-12416: Use-after-free in WebRTC VideoBroadcaster . - CVE-2020-12417: Memory corruption due to mis ...

oval:org.secpod.oval:def:504272
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.2.0 ESR. Security Fix: * Mozilla: Attacker-induced prompt for extension installation * Mozilla: Use-After-Free when aborting an operation * Moz ...

oval:org.secpod.oval:def:1503023
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:705528
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:504354
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.3.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: Integer overflow in nsJPEGEncoder::empt ...

oval:org.secpod.oval:def:1503062
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:63983
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-24. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:63995
Mozilla Firefox 78, Mozilla Thunderbird 78: When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt.

oval:org.secpod.oval:def:2106197
Oracle Solaris 11 - ( CVE-2019-11734 )

CWE    1
CWE-276
*CVE
CVE-2020-12424

© SecPod Technologies