[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:89003294
This update for MozillaFirefox fixes the following issues: Updated to new ESR version 68.1 . In addition to the already fixed vulnerabilities released in previous ESR updates, the following were also fixed: CVE-2019-11751, CVE-2019-11736, CVE-2019-9812, CVE-2019-11748, CVE-2019-11749, CVE-2019-11750 ...

oval:org.secpod.oval:def:705162
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:1502661
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:58381
The host is missing a critical severity security update according to Mozilla advisory, MFSA2019-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:58380
The host is missing a critical severity security update according to Mozilla advisory, MFSA2019-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:58394
Mozilla Firefox 69, Mozilla Firefox ESR 68.1 : WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persi ...

oval:org.secpod.oval:def:58330
Mozilla Firefox 69, Mozilla Firefox ESR 68.1 : WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persi ...

oval:org.secpod.oval:def:2106197
Oracle Solaris 11 - ( CVE-2019-11734 )

oval:org.secpod.oval:def:58315
The host is missing a critical severity security update according to Mozilla advisory, MFSA2019-25. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:58316
The host is missing a critical severity security update according to Mozilla advisory, MFSA2019-26. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle crafted data. Successful exploitation allows remote attackers to execute arbitra ...

oval:org.secpod.oval:def:58870
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:503328
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 68.1.0 ESR. Security Fix: * Mozilla: Sandbox escape through Firefox Sync * Mozilla: Memory safety bugs fixed in Firefox 69 and Firefox ESR 68.1 * ...

oval:org.secpod.oval:def:1801620
empty

oval:org.secpod.oval:def:89050854
This update for MozillaFirefox to 68.1 fixes the following issues: Security issues fixed: - CVE-2019-9811: Fixed a sandbox escape via installation of malicious language pack. - CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. - CVE-2019-11710: Fixed several memory safety bugs. - CVE-20 ...

oval:org.secpod.oval:def:89043994
This update contains the Mozilla Firefox ESR 68.2 release. Mozilla Firefox was updated to ESR 68.2 release: * Enterprise: New administrative policies were added. More information and templates are available at the Policy Templates page. * Various security fixes: MFSA 2019-33 * CVE-2019-15903: Heap ...

CPE    323
cpe:/a:mozilla:firefox:37.0
cpe:/a:mozilla:firefox:14.0
cpe:/a:mozilla:firefox_esr:17.0.10
cpe:/a:mozilla:firefox_esr:38.0
...
CWE    1
CWE-732
*CVE
CVE-2019-11748

© SecPod Technologies