Количество 15
Количество 15

CVE-2020-15653
An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

CVE-2020-15653
An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

CVE-2020-15653
An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
CVE-2020-15653
An iframe sandbox element with the allow-popups flag could be bypassed ...
GHSA-vcgf-4q4f-3267
An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

BDU:2022-05735
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю обойти существующие ограничения безопасности

openSUSE-SU-2020:1189-1
Security update for MozillaFirefox

openSUSE-SU-2020:1155-1
Security update for MozillaFirefox

openSUSE-SU-2020:1147-1
Security update for MozillaFirefox

SUSE-SU-2020:2147-1
Security update for MozillaFirefox

SUSE-SU-2020:2118-1
Security update for MozillaFirefox

SUSE-SU-2020:2100-1
Security update for MozillaFirefox

SUSE-SU-2020:14456-1
Security update for MozillaFirefox
ELSA-2020-3557
ELSA-2020-3557: firefox security update (IMPORTANT)
ELSA-2020-4080
ELSA-2020-4080: firefox security and bug fix update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15653 An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-15653 An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.1 | 0% Низкий | около 5 лет назад |
![]() | CVE-2020-15653 An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 0% Низкий | около 5 лет назад |
CVE-2020-15653 An iframe sandbox element with the allow-popups flag could be bypassed ... | CVSS3: 6.5 | 0% Низкий | около 5 лет назад | |
GHSA-vcgf-4q4f-3267 An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links. This could have led to security issues for websites relying on sandbox configurations that allowed popups and hosted arbitrary content. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05735 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с неправильными настройками прав доступа по умолчанию, позволяющая нарушителю обойти существующие ограничения безопасности | CVSS3: 6.5 | 0% Низкий | около 5 лет назад |
![]() | openSUSE-SU-2020:1189-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | openSUSE-SU-2020:1155-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | openSUSE-SU-2020:1147-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:2147-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:2118-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:2100-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:14456-1 Security update for MozillaFirefox | около 5 лет назад | ||
ELSA-2020-3557 ELSA-2020-3557: firefox security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-4080 ELSA-2020-4080: firefox security and bug fix update (IMPORTANT) | почти 5 лет назад |
Уязвимостей на страницу