Количество 15
Количество 15
GHSA-2mpv-2j92-5mm4
The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121.

CVE-2023-6867
The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121.

CVE-2023-6867
The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121.

CVE-2023-6867
The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121.
CVE-2023-6867
The timing of a button click causing a popup to disappear was approxim ...

BDU:2023-09018
Уязвимость браузеров Firefox, Firefox ESR, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю провести атаку типа clickjacking («захват клика»)

RLSA-2024:0012
Important: firefox security update
ELSA-2024-0026
ELSA-2024-0026: firefox security update (IMPORTANT)
ELSA-2024-0025
ELSA-2024-0025: firefox security update (IMPORTANT)
ELSA-2024-0012
ELSA-2024-0012: firefox security update (IMPORTANT)

SUSE-SU-2023:4929-1
Security update for MozillaFirefox

SUSE-SU-2023:4928-1
Security update for MozillaFirefox

SUSE-SU-2023:4912-1
Security update for MozillaFirefox

ROS-20240927-08
Множественные уязвимости thunderbird

ROS-20240927-06
Множественные уязвимости firefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-2mpv-2j92-5mm4 The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121. | CVSS3: 6.1 | 1% Низкий | больше 1 года назад | |
![]() | CVE-2023-6867 The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121. | CVSS3: 6.1 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-6867 The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121. | CVSS3: 6.1 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-6867 The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121. | CVSS3: 6.1 | 1% Низкий | больше 1 года назад |
CVE-2023-6867 The timing of a button click causing a popup to disappear was approxim ... | CVSS3: 6.1 | 1% Низкий | больше 1 года назад | |
![]() | BDU:2023-09018 Уязвимость браузеров Firefox, Firefox ESR, связанная с ошибками представления информации пользовательским интерфейсом, позволяющая нарушителю провести атаку типа clickjacking («захват клика») | CVSS3: 4.7 | 1% Низкий | больше 1 года назад |
![]() | RLSA-2024:0012 Important: firefox security update | больше 1 года назад | ||
ELSA-2024-0026 ELSA-2024-0026: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0025 ELSA-2024-0025: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0012 ELSA-2024-0012: firefox security update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4929-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:4928-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:4912-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | ROS-20240927-08 Множественные уязвимости thunderbird | CVSS3: 8.8 | 9 месяцев назад | |
![]() | ROS-20240927-06 Множественные уязвимости firefox | CVSS3: 8.8 | 9 месяцев назад |
Уязвимостей на страницу