Количество 20
Количество 20

BDU:2023-02677
Уязвимость метода window.open браузеров Mozilla Firefox, Focus for Android, Mozilla Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю скрыть полноэкранные уведомления и осуществить спуфинг-атаку

CVE-2023-29533
A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.

CVE-2023-29533
A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.

CVE-2023-29533
A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
CVE-2023-29533
A website could have obscured the fullscreen notification by using a c ...
GHSA-32mm-9vg7-hvp3
A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10.
ELSA-2023-1791
ELSA-2023-1791: firefox security update (IMPORTANT)
ELSA-2023-1787
ELSA-2023-1787: firefox security update (IMPORTANT)
ELSA-2023-1786
ELSA-2023-1786: firefox security update (IMPORTANT)

RLSA-2023:1809
Important: thunderbird security update

RLSA-2023:1802
Important: thunderbird security update
ELSA-2023-1809
ELSA-2023-1809: thunderbird security update (IMPORTANT)
ELSA-2023-1806
ELSA-2023-1806: thunderbird security update (IMPORTANT)
ELSA-2023-1802
ELSA-2023-1802: thunderbird security update (IMPORTANT)

SUSE-SU-2023:1855-1
Security update for MozillaFirefox

SUSE-SU-2023:1819-1
Security update for MozillaFirefox

SUSE-SU-2023:1817-1
Security update for MozillaFirefox

ROS-20230505-02
Множественные уязвимости firefox

ROS-20230505-01
Множественные уязвимости thunderbird

SUSE-SU-2023:2064-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-02677 Уязвимость метода window.open браузеров Mozilla Firefox, Focus for Android, Mozilla Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю скрыть полноэкранные уведомления и осуществить спуфинг-атаку | CVSS3: 5.4 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-29533 A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. | CVSS3: 4.3 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-29533 A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. | CVSS3: 7.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-29533 A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. | CVSS3: 4.3 | 0% Низкий | около 2 лет назад |
CVE-2023-29533 A website could have obscured the fullscreen notification by using a c ... | CVSS3: 4.3 | 0% Низкий | около 2 лет назад | |
GHSA-32mm-9vg7-hvp3 A website could have obscured the fullscreen notification by using a combination of <code>window.open</code>, fullscreen requests, <code>window.name</code> assignments, and <code>setInterval</code> calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android < 112, Firefox ESR < 102.10, Firefox for Android < 112, and Thunderbird < 102.10. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
ELSA-2023-1791 ELSA-2023-1791: firefox security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-1787 ELSA-2023-1787: firefox security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-1786 ELSA-2023-1786: firefox security update (IMPORTANT) | около 2 лет назад | |||
![]() | RLSA-2023:1809 Important: thunderbird security update | около 2 лет назад | ||
![]() | RLSA-2023:1802 Important: thunderbird security update | около 2 лет назад | ||
ELSA-2023-1809 ELSA-2023-1809: thunderbird security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-1806 ELSA-2023-1806: thunderbird security update (IMPORTANT) | около 2 лет назад | |||
ELSA-2023-1802 ELSA-2023-1802: thunderbird security update (IMPORTANT) | около 2 лет назад | |||
![]() | SUSE-SU-2023:1855-1 Security update for MozillaFirefox | около 2 лет назад | ||
![]() | SUSE-SU-2023:1819-1 Security update for MozillaFirefox | около 2 лет назад | ||
![]() | SUSE-SU-2023:1817-1 Security update for MozillaFirefox | около 2 лет назад | ||
![]() | ROS-20230505-02 Множественные уязвимости firefox | CVSS3: 8.8 | около 2 лет назад | |
![]() | ROS-20230505-01 Множественные уязвимости thunderbird | CVSS3: 6.3 | около 2 лет назад | |
![]() | SUSE-SU-2023:2064-1 Security update for MozillaThunderbird | около 2 лет назад |
Уязвимостей на страницу