Количество 13
Количество 13

CVE-2023-3417
Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1.

CVE-2023-3417
Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1.

CVE-2023-3417
Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1.
CVE-2023-3417
Thunderbird allowed the Text Direction Override Unicode Character in f ...
GHSA-xpxg-5vmj-vx9g
Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1.

BDU:2023-03965
Уязвимость почтового клиента Thunderbird, существующая из-за неправильной обработки символа Unicode для переопределения направления текста в именах файлов, позволяющая нарушителю проводить спуфинг-атаки

SUSE-SU-2023:3059-1
Security update for MozillaThunderbird

ROS-20230908-08
Уязвимость thunderbird

RLSA-2023:4499
Important: thunderbird security update

RLSA-2023:4497
Important: thunderbird security update
ELSA-2023-4499
ELSA-2023-4499: thunderbird security update (IMPORTANT)
ELSA-2023-4497
ELSA-2023-4497: thunderbird security update (IMPORTANT)
ELSA-2023-4495
ELSA-2023-4495: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-3417 Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3417 Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3417 Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1 and Thunderbird < 102.13.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
CVE-2023-3417 Thunderbird allowed the Text Direction Override Unicode Character in f ... | CVSS3: 7.5 | 0% Низкий | почти 2 года назад | |
GHSA-xpxg-5vmj-vx9g Thunderbird allowed the Text Direction Override Unicode Character in filenames. An email attachment could be incorrectly shown as being a document file, while in fact it was an executable file. Newer versions of Thunderbird will strip the character and show the correct file extension. This vulnerability affects Thunderbird < 115.0.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-03965 Уязвимость почтового клиента Thunderbird, существующая из-за неправильной обработки символа Unicode для переопределения направления текста в именах файлов, позволяющая нарушителю проводить спуфинг-атаки | CVSS3: 8.1 | 0% Низкий | почти 2 года назад |
![]() | SUSE-SU-2023:3059-1 Security update for MozillaThunderbird | почти 2 года назад | ||
![]() | ROS-20230908-08 Уязвимость thunderbird | CVSS3: 8.1 | 0% Низкий | почти 2 года назад |
![]() | RLSA-2023:4499 Important: thunderbird security update | почти 2 года назад | ||
![]() | RLSA-2023:4497 Important: thunderbird security update | почти 2 года назад | ||
ELSA-2023-4499 ELSA-2023-4499: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4497 ELSA-2023-4497: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4495 ELSA-2023-4495: thunderbird security update (IMPORTANT) | почти 2 года назад |
Уязвимостей на страницу