Количество 20
Количество 20

CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.

CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.

CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
CVE-2020-15676
Firefox sometimes ran the onload handler for SVG elements that the DOM ...
GHSA-m5jf-7x3g-f295
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.

openSUSE-SU-2020:1574-1
Security update for MozillaFirefox

openSUSE-SU-2020:1555-1
Security update for MozillaFirefox

SUSE-SU-2020:2759-1
Security update for MozillaFirefox

SUSE-SU-2020:2747-1
Security update for MozillaFirefox

SUSE-SU-2020:14502-1
Security update for MozillaFirefox
ELSA-2020-4163
ELSA-2020-4163: thunderbird security update (IMPORTANT)
ELSA-2020-4158
ELSA-2020-4158: thunderbird security update (IMPORTANT)
ELSA-2020-4155
ELSA-2020-4155: thunderbird security update (IMPORTANT)
ELSA-2020-3835
ELSA-2020-3835: firefox security update (IMPORTANT)
ELSA-2020-3832
ELSA-2020-3832: firefox security update (IMPORTANT)

openSUSE-SU-2020:1785-1
Security update for MozillaThunderbird and mozilla-nspr

openSUSE-SU-2020:1780-1
Security update for MozillaThunderbird and mozilla-nspr

SUSE-SU-2020:3091-1
Security update for MozillaThunderbird and mozilla-nspr

SUSE-SU-2020:2749-1
Security update for MozillaFirefox
ELSA-2020-4080
ELSA-2020-4080: firefox security and bug fix update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15676 Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3. | CVSS3: 6.1 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-15676 Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3. | CVSS3: 6.1 | 1% Низкий | почти 5 лет назад |
![]() | CVE-2020-15676 Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3. | CVSS3: 6.1 | 1% Низкий | почти 5 лет назад |
CVE-2020-15676 Firefox sometimes ran the onload handler for SVG elements that the DOM ... | CVSS3: 6.1 | 1% Низкий | почти 5 лет назад | |
GHSA-m5jf-7x3g-f295 Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3. | CVSS3: 6.1 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2020:1574-1 Security update for MozillaFirefox | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1555-1 Security update for MozillaFirefox | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2759-1 Security update for MozillaFirefox | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2747-1 Security update for MozillaFirefox | почти 5 лет назад | ||
![]() | SUSE-SU-2020:14502-1 Security update for MozillaFirefox | почти 5 лет назад | ||
ELSA-2020-4163 ELSA-2020-4163: thunderbird security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-4158 ELSA-2020-4158: thunderbird security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-4155 ELSA-2020-4155: thunderbird security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3835 ELSA-2020-3835: firefox security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3832 ELSA-2020-3832: firefox security update (IMPORTANT) | почти 5 лет назад | |||
![]() | openSUSE-SU-2020:1785-1 Security update for MozillaThunderbird and mozilla-nspr | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1780-1 Security update for MozillaThunderbird and mozilla-nspr | почти 5 лет назад | ||
![]() | SUSE-SU-2020:3091-1 Security update for MozillaThunderbird and mozilla-nspr | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2749-1 Security update for MozillaFirefox | почти 5 лет назад | ||
ELSA-2020-4080 ELSA-2020-4080: firefox security and bug fix update (IMPORTANT) | почти 5 лет назад |
Уязвимостей на страницу