Количество 19
Количество 19

CVE-2022-46872
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVE-2022-46872
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVE-2022-46872
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-46872
An attacker who compromised a content process could have partially esc ...

ROS-20221229-03
Уязвимость Thunderbird

ROS-20221229-02
Уязвимость Firefox
GHSA-w696-j5x3-hhvj
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

BDU:2023-00074
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Mozilla Thunderbird, связанная с недостаточной защитой служебных данных, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации

RLSA-2022:9067
Important: firefox security update
ELSA-2022-9072-1
ELSA-2022-9072-1: firefox security update (IMPORTANT)
ELSA-2022-9067-1
ELSA-2022-9067-1: firefox security update (IMPORTANT)
ELSA-2022-9065-1
ELSA-2022-9065-1: firefox security update (IMPORTANT)

SUSE-SU-2022:4579-1
Security update for MozillaThunderbird

SUSE-SU-2022:4462-1
Security update for MozillaFirefox

SUSE-SU-2022:4461-1
Security update for MozillaFirefox

SUSE-SU-2022:4460-1
Security update for MozillaFirefox
ELSA-2022-9080-1
ELSA-2022-9080-1: thunderbird security update (IMPORTANT)
ELSA-2022-9079-1
ELSA-2022-9079-1: thunderbird security update (IMPORTANT)
ELSA-2022-9074-1
ELSA-2022-9074-1: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-46872 An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.6 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-46872 An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.6 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-46872 An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.6 | 0% Низкий | больше 2 лет назад |
CVE-2022-46872 An attacker who compromised a content process could have partially esc ... | CVSS3: 8.6 | 0% Низкий | больше 2 лет назад | |
![]() | ROS-20221229-03 Уязвимость Thunderbird | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | ROS-20221229-02 Уязвимость Firefox | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
GHSA-w696-j5x3-hhvj An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6. | CVSS3: 8.6 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2023-00074 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Mozilla Thunderbird, связанная с недостаточной защитой служебных данных, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | RLSA-2022:9067 Important: firefox security update | больше 2 лет назад | ||
ELSA-2022-9072-1 ELSA-2022-9072-1: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9067-1 ELSA-2022-9067-1: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9065-1 ELSA-2022-9065-1: firefox security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4579-1 Security update for MozillaThunderbird | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4462-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4461-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4460-1 Security update for MozillaFirefox | больше 2 лет назад | ||
ELSA-2022-9080-1 ELSA-2022-9080-1: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9079-1 ELSA-2022-9079-1: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-9074-1 ELSA-2022-9074-1: thunderbird security update (IMPORTANT) | больше 2 лет назад |
Уязвимостей на страницу