[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

252416

 
 

909

 
 

196839

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:2108326
Oracle Solaris 11 - ( CVE-2023-3824 )

oval:org.secpod.oval:def:91588
Mozilla Firefox 116.0 Mozilla Firefox ESR 102.14 or 115.0 before 115.1 or Mozilla Thunderbird 115.1 :The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling ...

oval:org.secpod.oval:def:3301849
Security update for MozillaFirefox

oval:org.secpod.oval:def:91623
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-31 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable crash.

oval:org.secpod.oval:def:89049191
This update for MozillaFirefox fixes the following security issues: Firefox was updated to Extended Support Release 115.1.0 ESR . * CVE-2023-4045: Fixed cross-origin restrictions bypass with Offscreen Canvas . * CVE-2023-4046: Fixed incorrect value used during WASM compilation . * CVE-2023-4047: Fix ...

oval:org.secpod.oval:def:2108267
Oracle Solaris 11 - ( CVE-2023-4057 )

oval:org.secpod.oval:def:91619
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-33 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable crash.

oval:org.secpod.oval:def:89049189
This update for MozillaFirefox fixes the following security issues: Firefox was updated to Extended Support Release 115.1.0 ESR . * CVE-2023-4045: Fixed cross-origin restrictions bypass with Offscreen Canvas . * CVE-2023-4046: Fixed incorrect value used during WASM compilation . * CVE-2023-4047: Fix ...

oval:org.secpod.oval:def:89049188
This update for MozillaFirefox fixes the following security issues: Firefox was updated to Extended Support Release 115.1.0 ESR : * CVE-2023-4045: Fixed cross-origin restrictions bypass with Offscreen Canvas . * CVE-2023-4046: Fixed incorrect value used during WASM compilation . * CVE-2023-4047: Fix ...

oval:org.secpod.oval:def:3301792
Security update for MozillaThunderbird

oval:org.secpod.oval:def:91621
The host is missing a high severity security update according to the Mozilla advisory MFSA2023-29 and is prone to multiple vulnerabilities. A flaw is present in the application, which fails to properly handle unspecified vectors. Successful exploitation could lead to a potentially exploitable crash.

oval:org.secpod.oval:def:91631
Mozilla Firefox 116.0 Mozilla Firefox ESR 115.1 Mozilla Thunderbird 115.1: The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could b ...

CWE    1
CWE-59
*CVE
CVE-2023-4052

© SecPod Technologies