Количество 18
Количество 18

BDU:2021-05705
Уязвимость браузера Mozilla Firefox, связанная с недостаточным предупреждением об опасных действиях, позволяющая нарушителю провести атаку с использованием спуфинга

CVE-2021-38506
Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

CVE-2021-38506
Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

CVE-2021-38506
Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2021-38506
Through a series of navigations, Firefox could have entered fullscreen ...
GHSA-9wxw-f5fm-cf3j
Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.

RLSA-2021:4123
Important: firefox security update
ELSA-2021-4134
ELSA-2021-4134: thunderbird security update (IMPORTANT)
ELSA-2021-4130
ELSA-2021-4130: thunderbird security update (IMPORTANT)
ELSA-2021-4123
ELSA-2021-4123: firefox security update (IMPORTANT)
ELSA-2021-4116
ELSA-2021-4116: firefox security update (IMPORTANT)

openSUSE-SU-2021:3745-1
Security update for MozillaFirefox

SUSE-SU-2021:3745-1
Security update for MozillaFirefox

SUSE-SU-2021:3721-1
Security update for MozillaFirefox

SUSE-SU-2021:3651-1
Security update for MozillaFirefox

openSUSE-SU-2021:4150-1
Security update for MozillaThunderbird

openSUSE-SU-2021:1635-1
Security update for MozillaThunderbird

SUSE-SU-2021:4150-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2021-05705 Уязвимость браузера Mozilla Firefox, связанная с недостаточным предупреждением об опасных действиях, позволяющая нарушителю провести атаку с использованием спуфинга | CVSS3: 5.4 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38506 Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 4.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-38506 Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38506 Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 4.3 | 0% Низкий | больше 3 лет назад |
CVE-2021-38506 Through a series of navigations, Firefox could have entered fullscreen ... | CVSS3: 4.3 | 0% Низкий | больше 3 лет назад | |
GHSA-9wxw-f5fm-cf3j Through a series of navigations, Firefox could have entered fullscreen mode without notification or warning to the user. This could lead to spoofing attacks on the browser UI including phishing. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | CVSS3: 4.3 | 0% Низкий | больше 3 лет назад | |
![]() | RLSA-2021:4123 Important: firefox security update | больше 3 лет назад | ||
ELSA-2021-4134 ELSA-2021-4134: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-4130 ELSA-2021-4130: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-4123 ELSA-2021-4123: firefox security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-4116 ELSA-2021-4116: firefox security update (IMPORTANT) | почти 4 года назад | |||
![]() | openSUSE-SU-2021:3745-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3745-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3721-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2021:3651-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1635-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад |
Уязвимостей на страницу