Логотип exploitDog
bind: "CVE-2022-38472"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2022-38472"

Количество 23

Количество 23

ubuntu логотип

CVE-2022-38472

больше 2 лет назад

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-38472

почти 3 года назад

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-38472

больше 2 лет назад

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-38472

больше 2 лет назад

An attacker could have abused XSLT error handling to associate attacke ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-rr53-g8m7-wrvf

больше 2 лет назад

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2022-05566

почти 3 года назад

Уязвимость реализации технологии XSLT (eXtensible Stylesheet Language Transformations) браузера Firefox и почтового клиента Thunderbirds, позволяющая нарушителю проводить спуфинг-атаки

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3030-1

почти 3 года назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3007-1

почти 3 года назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2984-1

почти 3 года назад

Security update for MozillaFirefox

EPSS: Низкий
rocky логотип

RLSA-2022:6175

почти 3 года назад

Important: firefox security update

EPSS: Низкий
rocky логотип

RLSA-2022:6164

почти 3 года назад

Important: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6179

почти 3 года назад

ELSA-2022-6179: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6175

почти 3 года назад

ELSA-2022-6175: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6174

почти 3 года назад

ELSA-2022-6174: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6169

почти 3 года назад

ELSA-2022-6169: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6165

почти 3 года назад

ELSA-2022-6165: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6164

почти 3 года назад

ELSA-2022-6164: thunderbird security update (IMPORTANT)

EPSS: Низкий
redos логотип

ROS-20221007-05

больше 2 лет назад

Множественные уязвимости firefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3281-1

почти 3 года назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3273-1

почти 3 года назад

Security update for MozillaFirefox

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 7.5
0%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacke ...

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-rr53-g8m7-wrvf

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-05566

Уязвимость реализации технологии XSLT (eXtensible Stylesheet Language Transformations) браузера Firefox и почтового клиента Thunderbirds, позволяющая нарушителю проводить спуфинг-атаки

CVSS3: 7.5
0%
Низкий
почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3030-1

Security update for MozillaFirefox

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3007-1

Security update for MozillaFirefox

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:2984-1

Security update for MozillaFirefox

почти 3 года назад
rocky логотип
RLSA-2022:6175

Important: firefox security update

почти 3 года назад
rocky логотип
RLSA-2022:6164

Important: thunderbird security update

почти 3 года назад
oracle-oval логотип
ELSA-2022-6179

ELSA-2022-6179: firefox security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-6175

ELSA-2022-6175: firefox security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-6174

ELSA-2022-6174: firefox security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-6169

ELSA-2022-6169: thunderbird security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-6165

ELSA-2022-6165: thunderbird security update (IMPORTANT)

почти 3 года назад
oracle-oval логотип
ELSA-2022-6164

ELSA-2022-6164: thunderbird security update (IMPORTANT)

почти 3 года назад
redos логотип
ROS-20221007-05

Множественные уязвимости firefox

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3281-1

Security update for MozillaThunderbird

почти 3 года назад
suse-cvrf логотип
SUSE-SU-2022:3273-1

Security update for MozillaFirefox

почти 3 года назад

Уязвимостей на страницу