Количество 14
Количество 14

CVE-2020-15654
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

CVE-2020-15654
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

CVE-2020-15654
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
CVE-2020-15654
When in an endless loop, a website specifying a custom cursor using CS ...
GHSA-8j7j-8w2r-72pq
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.

openSUSE-SU-2020:1189-1
Security update for MozillaFirefox

openSUSE-SU-2020:1155-1
Security update for MozillaFirefox

openSUSE-SU-2020:1147-1
Security update for MozillaFirefox

SUSE-SU-2020:2147-1
Security update for MozillaFirefox

SUSE-SU-2020:2118-1
Security update for MozillaFirefox

SUSE-SU-2020:2100-1
Security update for MozillaFirefox

SUSE-SU-2020:14456-1
Security update for MozillaFirefox
ELSA-2020-3557
ELSA-2020-3557: firefox security update (IMPORTANT)
ELSA-2020-4080
ELSA-2020-4080: firefox security and bug fix update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15654 When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-15654 When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 1% Низкий | около 5 лет назад |
![]() | CVE-2020-15654 When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 1% Низкий | около 5 лет назад |
CVE-2020-15654 When in an endless loop, a website specifying a custom cursor using CS ... | CVSS3: 6.5 | 1% Низкий | около 5 лет назад | |
GHSA-8j7j-8w2r-72pq When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not. This could lead to a perceived broken state, especially when interactions with existing browser dialogs and warnings do not work. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1. | CVSS3: 6.5 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2020:1189-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | openSUSE-SU-2020:1155-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | openSUSE-SU-2020:1147-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:2147-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:2118-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:2100-1 Security update for MozillaFirefox | около 5 лет назад | ||
![]() | SUSE-SU-2020:14456-1 Security update for MozillaFirefox | около 5 лет назад | ||
ELSA-2020-3557 ELSA-2020-3557: firefox security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-4080 ELSA-2020-4080: firefox security and bug fix update (IMPORTANT) | почти 5 лет назад |
Уязвимостей на страницу