Количество 18
Количество 18

CVE-2024-3864
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

CVE-2024-3864
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

CVE-2024-3864
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
CVE-2024-3864
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thund ...
GHSA-w74w-xq97-pg62
Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10.

BDU:2024-03796
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

RLSA-2024:1912
Important: firefox security update

RLSA-2024:1908
Important: firefox security update
ELSA-2024-1912
ELSA-2024-1912: firefox security update (IMPORTANT)
ELSA-2024-1910
ELSA-2024-1910: firefox security update (IMPORTANT)
ELSA-2024-1908
ELSA-2024-1908: firefox security update (IMPORTANT)

SUSE-SU-2024:1437-1
Security update for MozillaThunderbird

SUSE-SU-2024:1350-1
Security update for MozillaFirefox

SUSE-SU-2024:1319-1
Security update for MozillaFirefox

SUSE-SU-2024:1770-1
Security update for MozillaFirefox

SUSE-SU-2024:1676-1
Security update for MozillaFirefox

ROS-20240814-06
Множественные уязвимости thunderbird

ROS-20240814-05
Множественные уязвимости firefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-3864 Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | CVSS3: 8.1 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3864 Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3864 Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | CVSS3: 8.1 | 1% Низкий | около 1 года назад |
CVE-2024-3864 Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thund ... | CVSS3: 8.1 | 1% Низкий | около 1 года назад | |
GHSA-w74w-xq97-pg62 Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. | CVSS3: 9.8 | 1% Низкий | около 1 года назад | |
![]() | BDU:2024-03796 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | RLSA-2024:1912 Important: firefox security update | около 1 года назад | ||
![]() | RLSA-2024:1908 Important: firefox security update | около 1 года назад | ||
ELSA-2024-1912 ELSA-2024-1912: firefox security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-1910 ELSA-2024-1910: firefox security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-1908 ELSA-2024-1908: firefox security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:1437-1 Security update for MozillaThunderbird | около 1 года назад | ||
![]() | SUSE-SU-2024:1350-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | SUSE-SU-2024:1319-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | SUSE-SU-2024:1770-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | SUSE-SU-2024:1676-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | ROS-20240814-06 Множественные уязвимости thunderbird | CVSS3: 8.8 | 10 месяцев назад | |
![]() | ROS-20240814-05 Множественные уязвимости firefox | CVSS3: 8.8 | 10 месяцев назад |
Уязвимостей на страницу