Количество 20
Количество 20

BDU:2023-04025
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

CVE-2023-37202
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.

CVE-2023-37202
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.

CVE-2023-37202
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.
CVE-2023-37202
Cross-compartment wrappers wrapping a scripted proxy could have caused ...

ROS-20230919-04
Множественные уязвимости thunderbird

ROS-20230908-07
Множественные уязвимости firefox
GHSA-hhm4-xgvr-x3rg
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13.

RLSA-2023:4076
Important: firefox security update

RLSA-2023:4071
Important: firefox security update

RLSA-2023:4063
Important: thunderbird security update
ELSA-2023-4079
ELSA-2023-4079: firefox security update (IMPORTANT)
ELSA-2023-4076
ELSA-2023-4076: firefox security update (IMPORTANT)
ELSA-2023-4071
ELSA-2023-4071: firefox security update (IMPORTANT)
ELSA-2023-4064
ELSA-2023-4064: thunderbird security update (IMPORTANT)
ELSA-2023-4063
ELSA-2023-4063: thunderbird security update (IMPORTANT)
ELSA-2023-4062
ELSA-2023-4062: thunderbird security update (IMPORTANT)

SUSE-SU-2023:2886-1
Security update for MozillaFirefox, MozillaFirefox-branding-SLE

SUSE-SU-2023:2850-1
Security update for MozillaFirefox, MozillaFirefox-branding-SLE

SUSE-SU-2023:2849-1
Security update for MozillaFirefox, MozillaFirefox-branding-SLE
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-04025 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-37202 Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-37202 Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-37202 Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
CVE-2023-37202 Cross-compartment wrappers wrapping a scripted proxy could have caused ... | CVSS3: 8.8 | 0% Низкий | почти 2 года назад | |
![]() | ROS-20230919-04 Множественные уязвимости thunderbird | CVSS3: 9.8 | почти 2 года назад | |
![]() | ROS-20230908-07 Множественные уязвимости firefox | CVSS3: 9.8 | почти 2 года назад | |
GHSA-hhm4-xgvr-x3rg Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox < 115, Firefox ESR < 102.13, and Thunderbird < 102.13. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад | |
![]() | RLSA-2023:4076 Important: firefox security update | почти 2 года назад | ||
![]() | RLSA-2023:4071 Important: firefox security update | почти 2 года назад | ||
![]() | RLSA-2023:4063 Important: thunderbird security update | почти 2 года назад | ||
ELSA-2023-4079 ELSA-2023-4079: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4076 ELSA-2023-4076: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4071 ELSA-2023-4071: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4064 ELSA-2023-4064: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4063 ELSA-2023-4063: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4062 ELSA-2023-4062: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
![]() | SUSE-SU-2023:2886-1 Security update for MozillaFirefox, MozillaFirefox-branding-SLE | почти 2 года назад | ||
![]() | SUSE-SU-2023:2850-1 Security update for MozillaFirefox, MozillaFirefox-branding-SLE | почти 2 года назад | ||
![]() | SUSE-SU-2023:2849-1 Security update for MozillaFirefox, MozillaFirefox-branding-SLE | почти 2 года назад |
Уязвимостей на страницу