Количество 18
Количество 18

BDU:2022-00808
Уязвимость функции перетаскивания изображений браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код

ROS-20220210-01
Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird

CVE-2022-22756
If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22756
If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22756
If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
CVE-2022-22756
If a user was convinced to drag and drop an image to their desktop or ...
GHSA-34mj-396j-93pr
If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
ELSA-2022-0538
ELSA-2022-0538: thunderbird security update (IMPORTANT)
ELSA-2022-0535
ELSA-2022-0535: thunderbird security update (IMPORTANT)
ELSA-2022-0514
ELSA-2022-0514: firefox security update (IMPORTANT)
ELSA-2022-0510
ELSA-2022-0510: firefox security update (IMPORTANT)

openSUSE-SU-2022:40696-1
Security update for MozillaFirefox

SUSE-SU-2022:14896-1
Security update for MozillaFirefox

SUSE-SU-2022:0696-1
Security update for MozillaFirefox

SUSE-SU-2022:0676-1
Security update for MozillaFirefox

SUSE-SU-2022:0565-1
Security update for MozillaFirefox

openSUSE-SU-2022:0559-1
Security update for MozillaThunderbird

SUSE-SU-2022:0559-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-00808 Уязвимость функции перетаскивания изображений браузера Mozilla Firefox, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | ROS-20220210-01 Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird | больше 3 лет назад | ||
![]() | CVE-2022-22756 If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-22756 If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-22756 If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-22756 If a user was convinced to drag and drop an image to their desktop or ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-34mj-396j-93pr If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
ELSA-2022-0538 ELSA-2022-0538: thunderbird security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0535 ELSA-2022-0535: thunderbird security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0514 ELSA-2022-0514: firefox security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0510 ELSA-2022-0510: firefox security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2022:40696-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:14896-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0696-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0676-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0565-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0559-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0559-1 Security update for MozillaThunderbird | больше 3 лет назад |
Уязвимостей на страницу