[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

 
 
Paid content will be excluded from the download.

Filter
Matches : 17134 Download | Alert*

Mozilla Firefox 124.0.1 Mozilla Firefox ESR 115.9.1 : An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process.

Mozilla Firefox 124.0.1 : An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination.

Mozilla Firefox 124 : Passing invalid data could have led to invalid wasm values being created, such as arbitrary integers turning into pointer values.

Mozilla Firefox 124, Mozilla Firefox ESR 115.10 and Mozilla Thunderbird 115.10.0 : The permission prompt input delay could have expired while the window is not in focus, which made the prompt vulnerable to clickjacking by malicious websites.

Mozilla Firefox 124 : Data was not properly sanitized when decoding a QUIC ACK frame; this could have led to unrestricted memory consumption and a crash.

Mozilla Firefox 124 : Memory safety bugs present in Firefox 123. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code.

The host is installed with Oracle Java SE through 8u391, 11.0.21, 17.0.9, or 21.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Hotspot. Successful exploitation allows attackers to affect Confidentiality and Integrity.

The host is installed with Oracle Java SE through 8u391, 11.0.21, 17.0.9, or 21.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Hotspot. Successful exploitation allows attackers to affect Integrity.

The host is installed with Oracle Java SE through 8u391, 11.0.21, 17.0.9, or 21.0.1 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Hotspot. Successful exploitation allows attackers to affect Confidentiality.

The host is installed with Oracle Java SE through 8u391, or 11.0.21 and is prone to an unspecified vulnerability. A flaw is present in the application, which fails to handle vectors related to Scripting. Successful exploitation allows attackers to affect Confidentiality.


Pages:      Start    14    15    16    17    18    19    20    21    22    23    24    25    26    27    ..   1713

© SecPod Technologies