[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89000074
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.5.0 ESR * CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * CVE-2020-16012: Variable time processing of cross-origin images during drawImage cal ...

oval:org.secpod.oval:def:67867
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, phishing, cross-site scripting or a DNS rebinding attack.

oval:org.secpod.oval:def:2106162
Oracle Solaris 11 - ( CVE-2020-15683 )

oval:org.secpod.oval:def:89000332
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.5.0 ESR * CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * CVE-2020-16012: Variable time processing of cross-origin images during drawImage cal ...

oval:org.secpod.oval:def:2106962
Oracle Solaris 11 - ( CVE-2020-26950 )

oval:org.secpod.oval:def:505205
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.5.0. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78. ...

oval:org.secpod.oval:def:505206
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.5.0. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78. ...

oval:org.secpod.oval:def:67351
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-50. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67331
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-51. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67353
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-52. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67352
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-51. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67454
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, information disclosure, phishing, cross-site scripting or a DNS rebinding attack.

oval:org.secpod.oval:def:705777
thunderbird: Mozilla Open Source mail and newsgroup client Several security issues were fixed in Thunderbird.

oval:org.secpod.oval:def:1700530
When drawing a transparent image on top of an unknown cross-origin image, the Skia library `drawImage` function took a variable amount of time depending on the content of the underlying image. This resulted in potential cross-origin information exposure of image content through timing side-channel a ...

oval:org.secpod.oval:def:67332
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-50. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:705765
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:605317
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:89050463
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.5.0 ESR * CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * CVE-2020-16012: Variable time processing of cross-origin images during drawImage cal ...

oval:org.secpod.oval:def:89050465
This update for MozillaFirefox fixes the following issues: - Firefox Extended Support Release 78.5.0 ESR * CVE-2020-26951: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * CVE-2020-16012: Variable time processing of cross-origin images during drawImage cal ...

oval:org.secpod.oval:def:505212
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.5.0 ESR. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory sa ...

oval:org.secpod.oval:def:505210
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.5.0 ESR. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory sa ...

oval:org.secpod.oval:def:505211
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.5.0. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78. ...

oval:org.secpod.oval:def:505216
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.5.0 ESR. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory sa ...

oval:org.secpod.oval:def:70270
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:205711
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.5.0. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory safety bugs fixed in Firefox 83 and Firefox ESR 78. ...

oval:org.secpod.oval:def:205712
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.5.0 ESR. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory sa ...

oval:org.secpod.oval:def:70272
firefox: Mozilla Open Source web browser Details: USN-4637-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Linux Mint 18.x LTS. Original advisory Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:1503123
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503124
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503121
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503122
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503127
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1801765
firefox-esr: Multiple vulnerabilities in versions before 78.5

oval:org.secpod.oval:def:1503125
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:67880
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service.

oval:org.secpod.oval:def:68016
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.5.0 ESR. Security Fix: * Mozilla: Parsing mismatches could confuse and bypass security sanitizer for chrome privileged code * Mozilla: Memory sa ...

oval:org.secpod.oval:def:705768
firefox: Mozilla Open Source web browser Details: USN-4637-1 fixed vulnerabilities in Firefox. This update provides the corresponding updates for Ubuntu 16.04 LTS. Original advisory Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:67367
Mozilla Firefox 83, Mozilla Firefox ESR 78.5 and Mozilla Thunderbird 78.5: Mozilla developers Randell Jesup, Christian Holler, Jason Kratzer, Byron Campen, and Steve Fink reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption a ...

oval:org.secpod.oval:def:67330
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-50. The update is required to fix multiple vulnerabilities. The flaw is present in the application, which fails to handle unspecified vectors. Successful exploitation can cause unspecified impact.

oval:org.secpod.oval:def:67346
Mozilla Firefox 83, Mozilla Firefox ESR 78.5 and Mozilla Thunderbird 78.5: Mozilla developers Randell Jesup, Christian Holler, Jason Kratzer, Byron Campen, and Steve Fink reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption a ...

CPE    3
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/a:mozilla:firefox
CWE    1
CWE-787
*CVE
CVE-2020-26968

© SecPod Technologies