Количество 8
Количество 8

CVE-2020-6827
When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

CVE-2020-6827
When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.
CVE-2020-6827
When following a link that opened an intent://-schemed URL, causing a ...
GHSA-xvx2-w5pj-9472
When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

openSUSE-SU-2020:0493-1
Security update for MozillaFirefox

SUSE-SU-2020:14339-1
Security update for MozillaFirefox

SUSE-SU-2020:0978-1
Security update for MozillaFirefox

SUSE-SU-2020:0971-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-6827 When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7. | CVSS3: 4.7 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-6827 When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7. | CVSS3: 4.7 | 0% Низкий | больше 5 лет назад |
CVE-2020-6827 When following a link that opened an intent://-schemed URL, causing a ... | CVSS3: 4.7 | 0% Низкий | больше 5 лет назад | |
GHSA-xvx2-w5pj-9472 When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7. | 0% Низкий | больше 3 лет назад | ||
![]() | openSUSE-SU-2020:0493-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:14339-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0978-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0971-1 Security update for MozillaFirefox | больше 5 лет назад |
Уязвимостей на страницу