Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

CVE Kennung:CVE-2015-0822
Beschreibung:The Form Autocompletion feature in Mozilla Firefox before 36.0, Firefox ESR 31.x before 31.5, and Thunderbird before 31.5 allows remote attackers to read arbitrary files via crafted JavaScript code.
Test Kennungen: 1.3.6.1.4.1.25623.1.0.850744   1.3.6.1.4.1.25623.1.0.850915   1.3.6.1.4.1.25623.1.1.4.2015.0447.1   1.3.6.1.4.1.25623.1.1.4.2015.0446.1  
Querverweise: Common Vulnerability Exposure (CVE) ID: CVE-2015-0822
BugTraq ID: 72756
http://www.securityfocus.com/bid/72756
Debian Security Information: DSA-3174 (Google Search)
http://www.debian.org/security/2015/dsa-3174
Debian Security Information: DSA-3179 (Google Search)
http://www.debian.org/security/2015/dsa-3179
https://security.gentoo.org/glsa/201504-01
RedHat Security Advisories: RHSA-2015:0265
http://rhn.redhat.com/errata/RHSA-2015-0265.html
RedHat Security Advisories: RHSA-2015:0266
http://rhn.redhat.com/errata/RHSA-2015-0266.html
RedHat Security Advisories: RHSA-2015:0642
http://rhn.redhat.com/errata/RHSA-2015-0642.html
http://www.securitytracker.com/id/1031791
http://www.securitytracker.com/id/1031792
SuSE Security Announcement: SUSE-SU-2015:0412 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00001.html
SuSE Security Announcement: SUSE-SU-2015:0446 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00006.html
SuSE Security Announcement: SUSE-SU-2015:0447 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00007.html
SuSE Security Announcement: openSUSE-SU-2015:0404 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html
SuSE Security Announcement: openSUSE-SU-2015:0448 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00008.html
SuSE Security Announcement: openSUSE-SU-2015:0567 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html
SuSE Security Announcement: openSUSE-SU-2015:0570 (Google Search)
http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html
SuSE Security Announcement: openSUSE-SU-2015:1266 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html
http://www.ubuntu.com/usn/USN-2505-1
http://www.ubuntu.com/usn/USN-2506-1




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.