Логотип exploitDog
bind:"CVE-2020-6827"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-6827"

Количество 8

Количество 8

redhat логотип

CVE-2020-6827

больше 5 лет назад

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

CVSS3: 4.7
EPSS: Низкий
nvd логотип

CVE-2020-6827

больше 5 лет назад

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

CVSS3: 4.7
EPSS: Низкий
debian логотип

CVE-2020-6827

больше 5 лет назад

When following a link that opened an intent://-schemed URL, causing a ...

CVSS3: 4.7
EPSS: Низкий
github логотип

GHSA-xvx2-w5pj-9472

больше 3 лет назад

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0493-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14339-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0978-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0971-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
redhat логотип
CVE-2020-6827

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

CVSS3: 4.7
0%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-6827

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

CVSS3: 4.7
0%
Низкий
больше 5 лет назад
debian логотип
CVE-2020-6827

When following a link that opened an intent://-schemed URL, causing a ...

CVSS3: 4.7
0%
Низкий
больше 5 лет назад
github логотип
GHSA-xvx2-w5pj-9472

When following a link that opened an intent://-schemed URL, causing a custom tab to be opened, Firefox for Android could be tricked into displaying the incorrect URI. <br> *Note: This issue only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.7.

0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0493-1

Security update for MozillaFirefox

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14339-1

Security update for MozillaFirefox

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0978-1

Security update for MozillaFirefox

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0971-1

Security update for MozillaFirefox

больше 5 лет назад

Уязвимостей на страницу