Логотип exploitDog
bind: "CVE-2022-28289"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-28289"

Количество 18

Количество 18

ubuntu логотип

CVE-2022-28289

больше 2 лет назад

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2022-28289

около 3 лет назад

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2022-28289

больше 2 лет назад

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2022-28289

больше 2 лет назад

Mozilla developers and community members Nika Layzell, Andrew McCreigh ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-9mwr-4v4g-8w4c

больше 2 лет назад

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2022-02138

около 3 лет назад

Уязвимость почтового клиента Thunderbird, браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:1127-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1127-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-RU-2022:14935-1

около 3 лет назад

Recommended update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-RU-2022:1125-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-RU-2022:1114-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
redos логотип

ROS-20220412-03

около 3 лет назад

Множественные уязвимости Mozilla Thunderbird

EPSS: Низкий
redos логотип

ROS-20220412-02

около 3 лет назад

Множественные уязвимости Mozilla Firefox

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1287

около 3 лет назад

ELSA-2022-1287: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1284

около 3 лет назад

ELSA-2022-1284: firefox security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1176-1

около 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1302

около 3 лет назад

ELSA-2022-1302: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1301

около 3 лет назад

ELSA-2022-1301: thunderbird security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
0%
Низкий
около 3 лет назад
nvd логотип
CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreigh ...

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
github логотип
GHSA-9mwr-4v4g-8w4c

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-02138

Уязвимость почтового клиента Thunderbird, браузеров Mozilla Firefox и Firefox ESR, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

CVSS3: 7.5
0%
Низкий
около 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:1127-1

Security update for MozillaFirefox

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1127-1

Security update for MozillaFirefox

около 3 лет назад
suse-cvrf логотип
SUSE-RU-2022:14935-1

Recommended update for MozillaFirefox

около 3 лет назад
suse-cvrf логотип
SUSE-RU-2022:1125-1

Security update for MozillaFirefox

около 3 лет назад
suse-cvrf логотип
SUSE-RU-2022:1114-1

Security update for MozillaFirefox

около 3 лет назад
redos логотип
ROS-20220412-03

Множественные уязвимости Mozilla Thunderbird

около 3 лет назад
redos логотип
ROS-20220412-02

Множественные уязвимости Mozilla Firefox

около 3 лет назад
oracle-oval логотип
ELSA-2022-1287

ELSA-2022-1287: firefox security update (IMPORTANT)

около 3 лет назад
oracle-oval логотип
ELSA-2022-1284

ELSA-2022-1284: firefox security update (IMPORTANT)

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1176-1

Security update for MozillaThunderbird

около 3 лет назад
oracle-oval логотип
ELSA-2022-1302

ELSA-2022-1302: thunderbird security update (IMPORTANT)

около 3 лет назад
oracle-oval логотип
ELSA-2022-1301

ELSA-2022-1301: thunderbird security update (IMPORTANT)

около 3 лет назад

Уязвимостей на страницу