Описание
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
Ссылки
- https://nvd.nist.gov/vuln/detail/CVE-2020-12424
- https://bugzilla.mozilla.org/show_bug.cgi?id=1562600
- https://security.gentoo.org/glsa/202007-10
- https://www.mozilla.org/security/advisories/mfsa2020-24
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00027.html
- http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00049.html
Связанные уязвимости
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
When constructing a permission prompt for WebRTC, a URI was supplied from the content process. This URI was untrusted, and could have been the URI of an origin that was previously granted permission; bypassing the prompt. This vulnerability affects Firefox < 78.
When constructing a permission prompt for WebRTC, a URI was supplied f ...
Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю обойти существующие ограничения безопасности