Количество 20
Количество 20

CVE-2024-0742
It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0742
It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

CVE-2024-0742
It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.
CVE-2024-0742
It was possible for certain browser prompts and dialogs to be activate ...
GHSA-gpvq-2fxv-3pgq
It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7.

BDU:2024-00807
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности

SUSE-SU-2024:0242-1
Security update for MozillaThunderbird

SUSE-SU-2024:0229-1
Security update for MozillaFirefox

SUSE-SU-2024:0228-1
Security update for MozillaFirefox

SUSE-SU-2024:0211-1
Security update for MozillaFirefox

RLSA-2024:0609
Important: thunderbird security update

RLSA-2024:0608
Important: firefox security update
ELSA-2024-0609
ELSA-2024-0609: thunderbird security update (IMPORTANT)
ELSA-2024-0608
ELSA-2024-0608: firefox security update (IMPORTANT)
ELSA-2024-0603
ELSA-2024-0603: firefox security update (IMPORTANT)
ELSA-2024-0602
ELSA-2024-0602: thunderbird security update (IMPORTANT)
ELSA-2024-0601
ELSA-2024-0601: thunderbird security update (IMPORTANT)
ELSA-2024-0600
ELSA-2024-0600: firefox security update (IMPORTANT)

ROS-20240923-02
Множественные уязвимости firefox

ROS-20240923-08
Множественные уязвимости thunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-0742 It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7. | CVSS3: 4.3 | 1% Низкий | больше 1 года назад |
![]() | CVE-2024-0742 It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | CVE-2024-0742 It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7. | CVSS3: 4.3 | 1% Низкий | больше 1 года назад |
CVE-2024-0742 It was possible for certain browser prompts and dialogs to be activate ... | CVSS3: 4.3 | 1% Низкий | больше 1 года назад | |
GHSA-gpvq-2fxv-3pgq It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird < 115.7. | CVSS3: 4.3 | 1% Низкий | больше 1 года назад | |
![]() | BDU:2024-00807 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками в настройках безопасности, позволяющая нарушителю обойти существующие ограничения безопасности | CVSS3: 6.8 | 1% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0242-1 Security update for MozillaThunderbird | больше 1 года назад | ||
![]() | SUSE-SU-2024:0229-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2024:0228-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2024:0211-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | RLSA-2024:0609 Important: thunderbird security update | больше 1 года назад | ||
![]() | RLSA-2024:0608 Important: firefox security update | больше 1 года назад | ||
ELSA-2024-0609 ELSA-2024-0609: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0608 ELSA-2024-0608: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0603 ELSA-2024-0603: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0602 ELSA-2024-0602: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0601 ELSA-2024-0601: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0600 ELSA-2024-0600: firefox security update (IMPORTANT) | больше 1 года назад | |||
![]() | ROS-20240923-02 Множественные уязвимости firefox | CVSS3: 8.8 | 9 месяцев назад | |
![]() | ROS-20240923-08 Множественные уязвимости thunderbird | CVSS3: 8.8 | 9 месяцев назад |
Уязвимостей на страницу