Количество 11
Количество 11

CVE-2022-0566
It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.

CVE-2022-0566
It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.

CVE-2022-0566
It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.
CVE-2022-0566
It may be possible for an attacker to craft an email message that caus ...
GHSA-3jgp-624h-phx4
It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.

BDU:2022-01072
Уязвимость почтового клиента Mozilla Thunderbird, связанная с записью за границами буфера, позволяющая нарушителю выполнить произвольный код

ROS-20220217-02
Уязвимость почтового клиента Mozilla Thunderbird

openSUSE-SU-2022:0559-1
Security update for MozillaThunderbird

SUSE-SU-2022:0559-1
Security update for MozillaThunderbird
ELSA-2022-0850
ELSA-2022-0850: thunderbird security update (IMPORTANT)
ELSA-2022-0845
ELSA-2022-0845: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-0566 It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-0566 It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1. | CVSS3: 7.6 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-0566 It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-0566 It may be possible for an attacker to craft an email message that caus ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-3jgp-624h-phx4 It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-01072 Уязвимость почтового клиента Mozilla Thunderbird, связанная с записью за границами буфера, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад |
![]() | ROS-20220217-02 Уязвимость почтового клиента Mozilla Thunderbird | 0% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:0559-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0559-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
ELSA-2022-0850 ELSA-2022-0850: thunderbird security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0845 ELSA-2022-0845: thunderbird security update (IMPORTANT) | больше 3 лет назад |
Уязвимостей на страницу