Логотип exploitDog
bind: "CVE-2022-22764"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-22764"

Количество 18

Количество 18

ubuntu логотип

CVE-2022-22764

больше 2 лет назад

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2022-22764

больше 3 лет назад

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2022-22764

больше 2 лет назад

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2022-22764

больше 2 лет назад

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported m ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-h4q8-cxvq-m2rr

больше 2 лет назад

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2022-00802

больше 3 лет назад

Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2022-0538

больше 3 лет назад

ELSA-2022-0538: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0535

больше 3 лет назад

ELSA-2022-0535: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0514

больше 3 лет назад

ELSA-2022-0514: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-0510

больше 3 лет назад

ELSA-2022-0510: firefox security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:40696-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:14896-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0696-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0676-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0565-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0559-1

больше 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0559-1

больше 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
redos логотип

ROS-20220210-01

больше 3 лет назад

Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported m ...

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
github логотип
GHSA-h4q8-cxvq-m2rr

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-00802

Уязвимость браузера Mozilla Firefox, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
0%
Низкий
больше 3 лет назад
oracle-oval логотип
ELSA-2022-0538

ELSA-2022-0538: thunderbird security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0535

ELSA-2022-0535: thunderbird security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0514

ELSA-2022-0514: firefox security update (IMPORTANT)

больше 3 лет назад
oracle-oval логотип
ELSA-2022-0510

ELSA-2022-0510: firefox security update (IMPORTANT)

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:40696-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:14896-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0696-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0676-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0565-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0559-1

Security update for MozillaThunderbird

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0559-1

Security update for MozillaThunderbird

больше 3 лет назад
redos логотип
ROS-20220210-01

Уязвимость браузера Mozilla Firefox и почтового клиента Mozilla Thunderbird

больше 3 лет назад

Уязвимостей на страницу