Количество 12
Количество 12
GHSA-2xmh-3jxc-r2w6
When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVE-2022-3032
When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVE-2022-3032
When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVE-2022-3032
When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.
CVE-2022-3032
When receiving an HTML email that contained an <code>iframe</code> ele ...

BDU:2022-05488
Уязвимость почтового клиента Thunderbird, связанная с ошибками при обработке входных данных, позволяющая нарушителю обойти существующие ограничения безопасности

RLSA-2022:6708
Important: thunderbird security update
ELSA-2022-6717
ELSA-2022-6717: thunderbird security update (IMPORTANT)
ELSA-2022-6710
ELSA-2022-6710: thunderbird security update (IMPORTANT)
ELSA-2022-6708
ELSA-2022-6708: thunderbird security update (IMPORTANT)

SUSE-SU-2022:3281-1
Security update for MozillaThunderbird

ROS-20221007-04
Множественные уязвимости thunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-2xmh-3jxc-r2w6 When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | CVE-2022-3032 When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-3032 When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. | CVSS3: 6.1 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-3032 When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-3032 When receiving an HTML email that contained an <code>iframe</code> ele ... | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-05488 Уязвимость почтового клиента Thunderbird, связанная с ошибками при обработке входных данных, позволяющая нарушителю обойти существующие ограничения безопасности | CVSS3: 9.8 | 0% Низкий | почти 3 года назад |
![]() | RLSA-2022:6708 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2022-6717 ELSA-2022-6717: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6710 ELSA-2022-6710: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6708 ELSA-2022-6708: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:3281-1 Security update for MozillaThunderbird | почти 3 года назад | ||
![]() | ROS-20221007-04 Множественные уязвимости thunderbird | больше 2 лет назад |
Уязвимостей на страницу