Логотип exploitDog
bind: "CVE-2024-1936"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2024-1936"

Количество 12

Количество 12

ubuntu логотип

CVE-2024-1936

больше 1 года назад

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2024-1936

больше 1 года назад

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third-party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2024-1936

больше 1 года назад

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third-party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2024-1936

больше 1 года назад

The encrypted subject of an email message could be incorrectly and per ...

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0893-1

больше 1 года назад

Security update for MozillaThunderbird

EPSS: Низкий
github логотип

GHSA-8v87-67f4-56h2

больше 1 года назад

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
EPSS: Низкий
fstec логотип

BDU:2024-02159

больше 1 года назад

Уязвимость почтового клиента Mozilla Thunderbird, связанная с ошибками присвоения зашифрованной темы электронного письма произвольному другому электронному сообщению в локальном кэше, позволяющая нарушителю получить доступ к конфиденциальной информации

CVSS3: 3.1
EPSS: Низкий
rocky логотип

RLSA-2024:1494

около 1 года назад

Moderate: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1498

около 1 года назад

ELSA-2024-1498: thunderbird security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1494

около 1 года назад

ELSA-2024-1494: thunderbird security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-1493

около 1 года назад

ELSA-2024-1493: thunderbird security update (MODERATE)

EPSS: Низкий
redos логотип

ROS-20240923-08

9 месяцев назад

Множественные уязвимости thunderbird

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-1936

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2024-1936

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third-party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2024-1936

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third-party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
debian логотип
CVE-2024-1936

The encrypted subject of an email message could be incorrectly and per ...

CVSS3: 7.5
0%
Низкий
больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0893-1

Security update for MozillaThunderbird

0%
Низкий
больше 1 года назад
github логотип
GHSA-8v87-67f4-56h2

The encrypted subject of an email message could be incorrectly and permanently assigned to an arbitrary other email message in Thunderbird's local cache. Consequently, when replying to the contaminated email message, the user might accidentally leak the confidential subject to a third party. While this update fixes the bug and avoids future message contamination, it does not automatically repair existing contaminations. Users are advised to use the repair folder functionality, which is available from the context menu of email folders, which will erase incorrect subject assignments. This vulnerability affects Thunderbird < 115.8.1.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
fstec логотип
BDU:2024-02159

Уязвимость почтового клиента Mozilla Thunderbird, связанная с ошибками присвоения зашифрованной темы электронного письма произвольному другому электронному сообщению в локальном кэше, позволяющая нарушителю получить доступ к конфиденциальной информации

CVSS3: 3.1
0%
Низкий
больше 1 года назад
rocky логотип
RLSA-2024:1494

Moderate: thunderbird security update

около 1 года назад
oracle-oval логотип
ELSA-2024-1498

ELSA-2024-1498: thunderbird security update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-1494

ELSA-2024-1494: thunderbird security update (MODERATE)

около 1 года назад
oracle-oval логотип
ELSA-2024-1493

ELSA-2024-1493: thunderbird security update (MODERATE)

около 1 года назад
redos логотип
ROS-20240923-08

Множественные уязвимости thunderbird

CVSS3: 8.8
9 месяцев назад

Уязвимостей на страницу