Количество 20
Количество 20

CVE-2022-40958
By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.

CVE-2022-40958
By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.

CVE-2022-40958
By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
CVE-2022-40958
By injecting a cookie with certain special characters, an attacker on ...
GHSA-7mxj-29p2-6g84
By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.

BDU:2022-06240
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничение безопасного контекста для файлов cookie с префиксом __Host и __Secure и перезаписать эти файлы

SUSE-SU-2022:3441-1
Security update for MozillaFirefox

SUSE-SU-2022:3440-1
Security update for MozillaFirefox

RLSA-2022:6702
Important: firefox security update
ELSA-2022-6711
ELSA-2022-6711: firefox security update (IMPORTANT)
ELSA-2022-6702
ELSA-2022-6702: firefox security update (IMPORTANT)
ELSA-2022-6700
ELSA-2022-6700: firefox security update (IMPORTANT)

RLSA-2022:6708
Important: thunderbird security update
ELSA-2022-6717
ELSA-2022-6717: thunderbird security update (IMPORTANT)
ELSA-2022-6710
ELSA-2022-6710: thunderbird security update (IMPORTANT)
ELSA-2022-6708
ELSA-2022-6708: thunderbird security update (IMPORTANT)

SUSE-SU-2022:3800-1
Security update for MozillaThunderbird

ROS-20221007-05
Множественные уязвимости firefox

ROS-20221007-04
Множественные уязвимости thunderbird

SUSE-SU-2022:3396-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-40958 By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-40958 By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. | CVSS3: 6.1 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-40958 By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-40958 By injecting a cookie with certain special characters, an attacker on ... | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
GHSA-7mxj-29p2-6g84 By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-06240 Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти ограничение безопасного контекста для файлов cookie с префиксом __Host и __Secure и перезаписать эти файлы | CVSS3: 6.1 | 0% Низкий | почти 3 года назад |
![]() | SUSE-SU-2022:3441-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3440-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | RLSA-2022:6702 Important: firefox security update | больше 2 лет назад | ||
ELSA-2022-6711 ELSA-2022-6711: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6702 ELSA-2022-6702: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6700 ELSA-2022-6700: firefox security update (IMPORTANT) | больше 2 лет назад | |||
![]() | RLSA-2022:6708 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2022-6717 ELSA-2022-6717: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6710 ELSA-2022-6710: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-6708 ELSA-2022-6708: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:3800-1 Security update for MozillaThunderbird | больше 2 лет назад | ||
![]() | ROS-20221007-05 Множественные уязвимости firefox | больше 2 лет назад | ||
![]() | ROS-20221007-04 Множественные уязвимости thunderbird | больше 2 лет назад | ||
![]() | SUSE-SU-2022:3396-1 Security update for MozillaFirefox | больше 2 лет назад |
Уязвимостей на страницу