Количество 22
Количество 22

CVE-2023-25752
When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.

CVE-2023-25752
When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.

CVE-2023-25752
When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
CVE-2023-25752
When accessing throttled streams, the count of available bytes needed ...
GHSA-7f6h-8948-xq6j
When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.

BDU:2023-01558
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю раскрыть защищаемую информацию

RLSA-2023:1407
Important: thunderbird security update

RLSA-2023:1403
Important: thunderbird security update

RLSA-2023:1337
Important: firefox security update

RLSA-2023:1336
Important: firefox security update
ELSA-2023-1407
ELSA-2023-1407: thunderbird security update (IMPORTANT)
ELSA-2023-1403
ELSA-2023-1403: thunderbird security update (IMPORTANT)
ELSA-2023-1401
ELSA-2023-1401: thunderbird security update (IMPORTANT)
ELSA-2023-1337
ELSA-2023-1337: firefox security update (IMPORTANT)
ELSA-2023-1336
ELSA-2023-1336: firefox security update (IMPORTANT)
ELSA-2023-1333
ELSA-2023-1333: firefox security update (IMPORTANT)

SUSE-SU-2023:1736-1
Security update for MozillaThunderbird

ROS-20230420-04
Множественные уязвимости thunderbird

ROS-20230420-03
Множественные уязвимости firefox

SUSE-SU-2023:0835-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-25752 When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-25752 When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-25752 When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад |
CVE-2023-25752 When accessing throttled streams, the count of available bytes needed ... | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
GHSA-7f6h-8948-xq6j When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds. This may have lead future code to be incorrect and vulnerable. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9. | CVSS3: 6.5 | 0% Низкий | около 2 лет назад | |
![]() | BDU:2023-01558 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю раскрыть защищаемую информацию | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | RLSA-2023:1407 Important: thunderbird security update | около 2 лет назад | ||
![]() | RLSA-2023:1403 Important: thunderbird security update | около 2 лет назад | ||
![]() | RLSA-2023:1337 Important: firefox security update | около 2 лет назад | ||
![]() | RLSA-2023:1336 Important: firefox security update | около 2 лет назад | ||
ELSA-2023-1407 ELSA-2023-1407: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-1403 ELSA-2023-1403: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-1401 ELSA-2023-1401: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-1337 ELSA-2023-1337: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-1336 ELSA-2023-1336: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-1333 ELSA-2023-1333: firefox security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:1736-1 Security update for MozillaThunderbird | около 2 лет назад | ||
![]() | ROS-20230420-04 Множественные уязвимости thunderbird | CVSS3: 7.5 | около 2 лет назад | |
![]() | ROS-20230420-03 Множественные уязвимости firefox | CVSS3: 7.5 | около 2 лет назад | |
![]() | SUSE-SU-2023:0835-1 Security update for MozillaFirefox | больше 2 лет назад |
Уязвимостей на страницу