Количество 37
Количество 37

RLSA-2025:10074
Important: firefox security update
ELSA-2025-10181
ELSA-2025-10181: firefox security update (IMPORTANT)
ELSA-2025-10074
ELSA-2025-10074: firefox security update (IMPORTANT)
ELSA-2025-10073
ELSA-2025-10073: firefox security update (IMPORTANT)
ELSA-2025-10072
ELSA-2025-10072: firefox security update (IMPORTANT)

SUSE-SU-2025:02368-1
Security update for MozillaThunderbird

SUSE-SU-2025:02123-1
Security update for MozillaFirefox

SUSE-SU-2025:02122-1
Security update for MozillaFirefox

RLSA-2025:10246
Important: thunderbird security update

SUSE-SU-2025:02339-1
Security update for MozillaFirefox, MozillaFirefox-branding-SLE

SUSE-SU-2025:02546-1
Security update for MozillaThunderbird

SUSE-SU-2025:02529-1
Security update for MozillaFirefox, MozillaFirefox-branding-SLE

ROS-20250707-04
Множественные уязвимости firefox

CVE-2025-6424
A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12.

CVE-2025-6424
A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12.

CVE-2025-6424
A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12.
CVE-2025-6424
A use-after-free in FontFaceSet resulted in a potentially exploitable ...
GHSA-87c4-94w2-rw7j
A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, and Firefox ESR < 128.12.

BDU:2025-07723
Уязвимость интерфейса FontFaceSet браузеров Mozilla Firefox, Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2025-6425
An attacker who enumerated resources from the WebCompat extension could have obtained a persistent UUID that identified the browser, and persisted between containers and normal/private browsing mode, but not profiles. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | RLSA-2025:10074 Important: firefox security update | 8 дней назад | ||
ELSA-2025-10181 ELSA-2025-10181: firefox security update (IMPORTANT) | 24 дня назад | |||
ELSA-2025-10074 ELSA-2025-10074: firefox security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-10073 ELSA-2025-10073: firefox security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-10072 ELSA-2025-10072: firefox security update (IMPORTANT) | около 1 месяца назад | |||
![]() | SUSE-SU-2025:02368-1 Security update for MozillaThunderbird | 19 дней назад | ||
![]() | SUSE-SU-2025:02123-1 Security update for MozillaFirefox | около 1 месяца назад | ||
![]() | SUSE-SU-2025:02122-1 Security update for MozillaFirefox | около 1 месяца назад | ||
![]() | RLSA-2025:10246 Important: thunderbird security update | 8 дней назад | ||
![]() | SUSE-SU-2025:02339-1 Security update for MozillaFirefox, MozillaFirefox-branding-SLE | 21 день назад | ||
![]() | SUSE-SU-2025:02546-1 Security update for MozillaThunderbird | 8 дней назад | ||
![]() | SUSE-SU-2025:02529-1 Security update for MozillaFirefox, MozillaFirefox-branding-SLE | 12 дней назад | ||
![]() | ROS-20250707-04 Множественные уязвимости firefox | CVSS3: 5.3 | около 1 месяца назад | |
![]() | CVE-2025-6424 A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12. | CVSS3: 9.8 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-6424 A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12. | CVSS3: 7.5 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-6424 A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12. | CVSS3: 9.8 | 0% Низкий | около 1 месяца назад |
CVE-2025-6424 A use-after-free in FontFaceSet resulted in a potentially exploitable ... | CVSS3: 9.8 | 0% Низкий | около 1 месяца назад | |
GHSA-87c4-94w2-rw7j A use-after-free in FontFaceSet resulted in a potentially exploitable crash. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, and Firefox ESR < 128.12. | CVSS3: 9.8 | 0% Низкий | около 1 месяца назад | |
![]() | BDU:2025-07723 Уязвимость интерфейса FontFaceSet браузеров Mozilla Firefox, Firefox ESR, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | около 1 месяца назад |
![]() | CVE-2025-6425 An attacker who enumerated resources from the WebCompat extension could have obtained a persistent UUID that identified the browser, and persisted between containers and normal/private browsing mode, but not profiles. This vulnerability affects Firefox < 140, Firefox ESR < 115.25, Firefox ESR < 128.12, Thunderbird < 140, and Thunderbird < 128.12. | CVSS3: 4.3 | 0% Низкий | около 1 месяца назад |
Уязвимостей на страницу