Количество 20
Количество 20

CVE-2022-29909
Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29909
Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

CVE-2022-29909
Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
CVE-2022-29909
Documents in deeply-nested cross-origin browsing contexts could have o ...
GHSA-557q-69q9-3wvh
Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.

BDU:2022-03077
Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостатками разграничения доступа, позволяющая нарушителю обойти существующие ограничения безопасности

SUSE-SU-2022:1757-1
Security update for MozillaFirefox

SUSE-SU-2022:1748-1
Security update for MozillaFirefox

SUSE-SU-2022:1731-1
Security update for MozillaFirefox

SUSE-RU-2022:1579-1
Recommended update for MozillaFirefox

RLSA-2022:1705
Important: firefox security update
ELSA-2022-4590
ELSA-2022-4590: firefox security update (IMPORTANT)
ELSA-2022-1705
ELSA-2022-1705: firefox security update (IMPORTANT)
ELSA-2022-1703
ELSA-2022-1703: firefox security update (IMPORTANT)

SUSE-SU-2022:1719-1
Security update for MozillaThunderbird
ELSA-2022-4589
ELSA-2022-4589: thunderbird security update (IMPORTANT)
ELSA-2022-1730
ELSA-2022-1730: thunderbird security update (IMPORTANT)
ELSA-2022-1725
ELSA-2022-1725: thunderbird security update (IMPORTANT)

ROS-20220518-01
Множественные уязвимости Mozilla Firefox

ROS-20220518-02
Множественные уязвимости Thunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-29909 Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-29909 Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад |
![]() | CVE-2022-29909 Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-29909 Documents in deeply-nested cross-origin browsing contexts could have o ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-557q-69q9-3wvh Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-03077 Уязвимость веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с недостатками разграничения доступа, позволяющая нарушителю обойти существующие ограничения безопасности | CVSS3: 7.5 | 0% Низкий | около 3 лет назад |
![]() | SUSE-SU-2022:1757-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1748-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-SU-2022:1731-1 Security update for MozillaFirefox | около 3 лет назад | ||
![]() | SUSE-RU-2022:1579-1 Recommended update for MozillaFirefox | около 3 лет назад | ||
![]() | RLSA-2022:1705 Important: firefox security update | около 3 лет назад | ||
ELSA-2022-4590 ELSA-2022-4590: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-1705 ELSA-2022-1705: firefox security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1703 ELSA-2022-1703: firefox security update (IMPORTANT) | около 3 лет назад | |||
![]() | SUSE-SU-2022:1719-1 Security update for MozillaThunderbird | около 3 лет назад | ||
ELSA-2022-4589 ELSA-2022-4589: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-1730 ELSA-2022-1730: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
ELSA-2022-1725 ELSA-2022-1725: thunderbird security update (IMPORTANT) | около 3 лет назад | |||
![]() | ROS-20220518-01 Множественные уязвимости Mozilla Firefox | около 3 лет назад | ||
![]() | ROS-20220518-02 Множественные уязвимости Thunderbird | около 3 лет назад |
Уязвимостей на страницу