Количество 12
Количество 12

CVE-2022-1520
When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.

CVE-2022-1520
When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.

CVE-2022-1520
When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.
CVE-2022-1520
When viewing an email message A, which contains an attached message B, ...
GHSA-3qrc-jgqf-vg35
When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9.

BDU:2022-02977
Уязвимость почтового клиента Mozilla Thunderbird, связанная с некорректной обработкой вводимых пользователем данных при обработке подписанных и зашифрованных вложенных сообщений, позволяющая нарушителю проводить спуфинг-атаки

RLSA-2022:1730
Important: thunderbird security update

SUSE-SU-2022:1719-1
Security update for MozillaThunderbird
ELSA-2022-4589
ELSA-2022-4589: thunderbird security update (IMPORTANT)
ELSA-2022-1730
ELSA-2022-1730: thunderbird security update (IMPORTANT)
ELSA-2022-1725
ELSA-2022-1725: thunderbird security update (IMPORTANT)

ROS-20220518-02
Множественные уязвимости Thunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-1520 When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9. | CVSS3: 4.3 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-1520 When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9. | CVSS3: 4.3 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-1520 When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9. | CVSS3: 4.3 | 0% Низкий | больше 2 лет назад |
CVE-2022-1520 When viewing an email message A, which contains an attached message B, ... | CVSS3: 4.3 | 0% Низкий | больше 2 лет назад | |
GHSA-3qrc-jgqf-vg35 When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B. This vulnerability affects Thunderbird < 91.9. | CVSS3: 4.3 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-02977 Уязвимость почтового клиента Mozilla Thunderbird, связанная с некорректной обработкой вводимых пользователем данных при обработке подписанных и зашифрованных вложенных сообщений, позволяющая нарушителю проводить спуфинг-атаки | CVSS3: 4.3 | 0% Низкий | около 3 лет назад |
![]() | RLSA-2022:1730 Important: thunderbird security update | около 3 лет назад | ||
![]() | SUSE-SU-2022:1719-1 Security update for MozillaThunderbird | около 3 лет назад | ||
ELSA-2022-4589 ELSA-2022-4589: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-1730 ELSA-2022-1730: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1725 ELSA-2022-1725: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
![]() | ROS-20220518-02 Множественные уязвимости Thunderbird | около 3 лет назад |
Уязвимостей на страницу