Количество 18
Количество 18

CVE-2022-22754
If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22754
If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVE-2022-22754
If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
CVE-2022-22754
If a user installed an extension of a particular type, the extension c ...
GHSA-mhvm-x9qg-34cw
If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

BDU:2022-00807
Уязвимость реализации расширений браузера Mozilla Firefox, позволяющая нарушителю обойти введенные ограничения безопасности
ELSA-2022-0538
ELSA-2022-0538: thunderbird security update (IMPORTANT)
ELSA-2022-0535
ELSA-2022-0535: thunderbird security update (IMPORTANT)
ELSA-2022-0514
ELSA-2022-0514: firefox security update (IMPORTANT)
ELSA-2022-0510
ELSA-2022-0510: firefox security update (IMPORTANT)

openSUSE-SU-2022:40696-1
Security update for MozillaFirefox

SUSE-SU-2022:14896-1
Security update for MozillaFirefox

SUSE-SU-2022:0696-1
Security update for MozillaFirefox

SUSE-SU-2022:0676-1
Security update for MozillaFirefox

SUSE-SU-2022:0565-1
Security update for MozillaFirefox

openSUSE-SU-2022:0559-1
Security update for MozillaThunderbird

SUSE-SU-2022:0559-1
Security update for MozillaThunderbird

ROS-20220210-01
Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-22754 If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-22754 If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2022-22754 If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-22754 If a user installed an extension of a particular type, the extension c ... | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
GHSA-mhvm-x9qg-34cw If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-00807 Уязвимость реализации расширений браузера Mozilla Firefox, позволяющая нарушителю обойти введенные ограничения безопасности | CVSS3: 8.8 | 0% Низкий | больше 3 лет назад |
ELSA-2022-0538 ELSA-2022-0538: thunderbird security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0535 ELSA-2022-0535: thunderbird security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0514 ELSA-2022-0514: firefox security update (IMPORTANT) | больше 3 лет назад | |||
ELSA-2022-0510 ELSA-2022-0510: firefox security update (IMPORTANT) | больше 3 лет назад | |||
![]() | openSUSE-SU-2022:40696-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:14896-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0696-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0676-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0565-1 Security update for MozillaFirefox | больше 3 лет назад | ||
![]() | openSUSE-SU-2022:0559-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2022:0559-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | ROS-20220210-01 Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird | больше 3 лет назад |
Уязвимостей на страницу