Количество 18
Количество 18

CVE-2022-45411
Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE-2022-45411
Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE-2022-45411
Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-45411
Cross-Site Tracing occurs when a server will echo a request back via t ...
GHSA-42wf-78r8-wp79
Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

BDU:2022-07069
Уязвимость реализации метода Trace браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS)

SUSE-SU-2022:4247-1
Security update for MozillaFirefox

SUSE-SU-2022:4083-1
Security update for MozillaFirefox

SUSE-SU-2022:4058-1
Security update for MozillaFirefox

RLSA-2022:8554
Important: firefox security update

RLSA-2022:8547
Important: thunderbird security update
ELSA-2022-8580
ELSA-2022-8580: firefox security update (IMPORTANT)
ELSA-2022-8561
ELSA-2022-8561: thunderbird security update (IMPORTANT)
ELSA-2022-8555
ELSA-2022-8555: thunderbird security update (IMPORTANT)
ELSA-2022-8554
ELSA-2022-8554: firefox security update (IMPORTANT)
ELSA-2022-8552
ELSA-2022-8552: firefox security update (IMPORTANT)
ELSA-2022-8547
ELSA-2022-8547: thunderbird security update (IMPORTANT)

SUSE-SU-2022:4085-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-45411 Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-45411 Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-45411 Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
CVE-2022-45411 Cross-Site Tracing occurs when a server will echo a request back via t ... | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад | |
GHSA-42wf-78r8-wp79 Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-07069 Уязвимость реализации метода Trace браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю провести атаку межсайтового скриптинга (XSS) | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2022:4247-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4083-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4058-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | RLSA-2022:8554 Important: firefox security update | больше 2 лет назад | ||
![]() | RLSA-2022:8547 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2022-8580 ELSA-2022-8580: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8561 ELSA-2022-8561: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8555 ELSA-2022-8555: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8554 ELSA-2022-8554: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8552 ELSA-2022-8552: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8547 ELSA-2022-8547: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4085-1 Security update for MozillaThunderbird | больше 2 лет назад |
Уязвимостей на страницу