Количество 20
Количество 20

CVE-2022-1529
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVE-2022-1529
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVE-2022-1529
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.
CVE-2022-1529
An attacker could have sent a message to the parent process where the ...
GHSA-grr5-5v7v-g4c4
An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

BDU:2022-03098
Уязвимость механизма индексирования JavaScript-объектов браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный JavaScript-код

SUSE-SU-2022:1830-1
Security update for MozillaFirefox

SUSE-SU-2022:1818-1
Security update for MozillaFirefox

SUSE-SU-2022:1808-1
Security update for MozillaFirefox

RLSA-2022:4776
Critical: firefox security update

RLSA-2022:4769
Critical: thunderbird security update
ELSA-2022-4776
ELSA-2022-4776: firefox security update (CRITICAL)
ELSA-2022-4772
ELSA-2022-4772: thunderbird security update (CRITICAL)
ELSA-2022-4769
ELSA-2022-4769: thunderbird security update (CRITICAL)
ELSA-2022-4765
ELSA-2022-4765: firefox security update (CRITICAL)
ELSA-2022-4730
ELSA-2022-4730: thunderbird security update (CRITICAL)
ELSA-2022-4729
ELSA-2022-4729: firefox security update (CRITICAL)

ROS-20220530-04
Множественные уязвимости Mozilla thunderbird

ROS-20220530-03
Множественные уязвимости Mozilla Firefox

SUSE-SU-2022:2062-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-1529 An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1. | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад |
![]() | CVE-2022-1529 An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1. | CVSS3: 8.8 | 7% Низкий | около 3 лет назад |
![]() | CVE-2022-1529 An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1. | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад |
CVE-2022-1529 An attacker could have sent a message to the parent process where the ... | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад | |
GHSA-grr5-5v7v-g4c4 An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1. | CVSS3: 8.8 | 7% Низкий | больше 2 лет назад | |
![]() | BDU:2022-03098 Уязвимость механизма индексирования JavaScript-объектов браузеров Mozilla Firefox, Mozilla Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный JavaScript-код | CVSS3: 8.8 | около 3 лет назад | |
![]() | SUSE-SU-2022:1830-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1818-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1808-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | RLSA-2022:4776 Critical: firefox security update | около 3 лет назад | ||
![]() | RLSA-2022:4769 Critical: thunderbird security update | около 3 лет назад | ||
ELSA-2022-4776 ELSA-2022-4776: firefox security update (CRITICAL) | около 3 лет назад | |||
ELSA-2022-4772 ELSA-2022-4772: thunderbird security update (CRITICAL) | почти 3 года назад | |||
ELSA-2022-4769 ELSA-2022-4769: thunderbird security update (CRITICAL) | около 3 лет назад | |||
ELSA-2022-4765 ELSA-2022-4765: firefox security update (CRITICAL) | почти 3 года назад | |||
ELSA-2022-4730 ELSA-2022-4730: thunderbird security update (CRITICAL) | около 3 лет назад | |||
ELSA-2022-4729 ELSA-2022-4729: firefox security update (CRITICAL) | около 3 лет назад | |||
![]() | ROS-20220530-04 Множественные уязвимости Mozilla thunderbird | около 3 лет назад | ||
![]() | ROS-20220530-03 Множественные уязвимости Mozilla Firefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:2062-1 Security update for MozillaThunderbird | около 3 лет назад |
Уязвимостей на страницу