[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 196303 Download | Alert*

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /t ...

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /t ...

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /t ...

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /t ...

This update for MozillaFirefox fixes the following issues: Firefox Extended Support Release 91.7.0 ESR : - CVE-2022-26383: Browser window spoof using fullscreen mode - CVE-2022-26384: iframe allow-scripts sandbox bypass - CVE-2022-26387: Time-of-check time-of-use bug when verifying add-on signatures - CVE-2022-26381: Use-after-free in text reflows - CVE-2022-26386: Temporary files downloaded to /t ...

The host is missing a high severity security update according to the Mozilla advisory MFSA2022-11 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

The host is missing a high severity security update according to the Mozilla advisory MFSA2022-10 and is prone to a multiple vulnerabilities. The flaws are present in the application, which fails to properly handle unspecified vectors. Successful exploitation allows an attacker to cause unspecified impact.

firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

firefox: Mozilla Open Source web browser Details: USN-5321-1 fixed vulnerabilities in Firefox. The update didn"t include arm64 because of a regression. This update provides the corresponding update for arm64. This update also removes Yandex and Mail.ru as optional search providers in the drop-down search menu. Original advisory Firefox could be made to crash or run programs as your login if it ope ...

firefox: Mozilla Open Source web browser Details: USN-5321-1 fixed vulnerabilities in Firefox. The update didn"t include arm64 because of a regression. This update provides the corresponding update for arm64. This update also removes Yandex and Mail.ru as optional search providers in the drop-down search menu. Original advisory Firefox could be made to crash or run programs as your login if it ope ...


Pages:      Start    8930    8931    8932    8933    8934    8935    8936    8937    8938    8939    8940    8941    8942    8943    ..   19630

© SecPod Technologies