[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:65701
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-44. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:66684
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting or spoofing the origin of a download. Debian follows the extended support releases of Firefox. Support for the 68.x series has ended, ...

oval:org.secpod.oval:def:67137
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:66686
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service. Debian follows the Thunderbird upstream releases. Support for the 68.x series has ended, so starting with this update we"re now following the 78.x releases. The 78.x serie ...

oval:org.secpod.oval:def:65681
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-43. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:67385
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.3.1. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: XSS when pasting attacker-controlled data into a contenteditable element * Mozilla: Dow ...

oval:org.secpod.oval:def:89050422
This update for MozillaFirefox fixes the following issues: -Firefox was updated to 78.3.0 ESR - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers w ...

oval:org.secpod.oval:def:89050425
This update for MozillaFirefox fixes the following issues: - Firefox was updated to 78.3.0 ESR - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers ...

oval:org.secpod.oval:def:65691
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65692
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-43. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65693
Mozilla Firefox 81, Mozilla Firefox ESR 78.3, Mozilla Thunderbird 78.3 : Mozilla developer Jason Kratzer reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have bee ...

oval:org.secpod.oval:def:65700
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-44. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:705670
firefox: Mozilla Open Source web browser Firefox could be made to crash or run programs as your login if it opened a malicious website.

oval:org.secpod.oval:def:504291
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.3.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: XSS when pasting attacker-controlled da ...

oval:org.secpod.oval:def:504290
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.3.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: XSS when pasting attacker-controlled da ...

oval:org.secpod.oval:def:89000059
This update for MozillaFirefox fixes the following issues: -Firefox was updated to 78.3.0 ESR - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers w ...

oval:org.secpod.oval:def:504354
Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability. This update upgrades Firefox to version 78.3.0 ESR. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: Integer overflow in nsJPEGEncoder::empt ...

oval:org.secpod.oval:def:504355
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.3.1. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: XSS when pasting attacker-controlled data into a contenteditable element * Mozilla: Dow ...

oval:org.secpod.oval:def:1503050
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:504358
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.3.1. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: XSS when pasting attacker-controlled data into a contenteditable element * Mozilla: Dow ...

oval:org.secpod.oval:def:504359
Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 78.3.1. Security Fix: * Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 * Mozilla: XSS when pasting attacker-controlled data into a contenteditable element * Mozilla: Dow ...

oval:org.secpod.oval:def:605060
Multiple security issues have been found in the Mozilla Firefox web browser, which could potentially result in the execution of arbitrary code, cross-site scripting or spoofing the origin of a download. Debian follows the extended support releases of Firefox. Support for the 68.x series has ended, ...

oval:org.secpod.oval:def:1504090
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:2106216
Oracle Solaris 11 - ( CVE-2020-15673 )

oval:org.secpod.oval:def:1503065
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:89000319
This update for MozillaFirefox fixes the following issues: - Firefox was updated to 78.3.0 ESR - CVE-2020-15677: Download origin spoofing via redirect - CVE-2020-15676: Fixed an XSS when pasting attacker-controlled data into a contenteditable element - CVE-2020-15678: When recursing through layers ...

oval:org.secpod.oval:def:1503062
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:605091
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code or denial of service. Debian follows the Thunderbird upstream releases. Support for the 68.x series has ended, so starting with this update we"re now following the 78.x releases. The 78.x serie ...

oval:org.secpod.oval:def:1503047
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1503106
The advisory is missing the security advisory description. For more information please visit the reference link

oval:org.secpod.oval:def:1700528
The Mozilla Foundation Security Advisory describes this flaw as:Mozilla developer reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbi ...

oval:org.secpod.oval:def:89050442
This update for MozillaThunderbird and mozilla-nspr fixes the following issues: - Mozilla Thunderbird 78.4 * new: MailExtensions: browser.tabs.sendMessage API added * new: MailExtensions: messageDisplayScripts API added * changed: Yahoo and AOL mail users using password authentication will be migrat ...

oval:org.secpod.oval:def:65680
The host is missing a high severity security update according to Mozilla advisory, MFSA2020-42. The update is required to fix multiple vulnerabilities. The flaws are present in the application, which fails to handle multiple vectors. Successful exploitation can cause multiple impacts.

oval:org.secpod.oval:def:65682
Mozilla Firefox 81, Mozilla Firefox ESR 78.3, Mozilla Thunderbird 78.3 : Mozilla developer Jason Kratzer reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have bee ...

CPE    4
cpe:/o:debian:debian_linux:9.0
cpe:/a:mozilla:firefox_esr
cpe:/a:mozilla:thunderbird
cpe:/a:mozilla:firefox
...
CWE    1
CWE-416
*CVE
CVE-2020-15673

© SecPod Technologies