Количество 18
Количество 18

CVE-2025-1013
A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.

CVE-2025-1013
A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.

CVE-2025-1013
A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.
CVE-2025-1013
A race condition could have led to private browsing tabs being opened ...
GHSA-3pgx-69pv-46wx
A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135.

BDU:2025-02311
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, Thunderbird ESR, связанная с ошибками синхронизации при использовании общего ресурса («Ситуация гонки»), позволяющая нарушителю получить несанкционированный доступ к защищаемой информации

RLSA-2025:1283
Important: firefox security update
ELSA-2025-1283
ELSA-2025-1283: firefox security update (IMPORTANT)
ELSA-2025-1132
ELSA-2025-1132: firefox security update (IMPORTANT)
ELSA-2025-1066
ELSA-2025-1066: firefox security update (IMPORTANT)

SUSE-SU-2025:0391-1
Security update for MozillaFirefox

SUSE-SU-2025:0374-1
Security update for MozillaFirefox

RLSA-2025:1292
Important: thunderbird security update
ELSA-2025-1292
ELSA-2025-1292: thunderbird security update (IMPORTANT)
ELSA-2025-1184
ELSA-2025-1184: thunderbird security update (IMPORTANT)

SUSE-SU-2025:0405-1
Security update for MozillaThunderbird

ROS-20250402-03
Множественные уязвимости thunderbird

ROS-20250402-02
Множественные уязвимости firefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2025-1013 A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-1013 A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 4.3 | 0% Низкий | 5 месяцев назад |
![]() | CVE-2025-1013 A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад |
CVE-2025-1013 A race condition could have led to private browsing tabs being opened ... | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад | |
GHSA-3pgx-69pv-46wx A race condition could have led to private browsing tabs being opened in normal browsing windows. This could have resulted in a potential privacy leak. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird < 135. | CVSS3: 6.5 | 0% Низкий | 4 месяца назад | |
![]() | BDU:2025-02311 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, Thunderbird ESR, связанная с ошибками синхронизации при использовании общего ресурса («Ситуация гонки»), позволяющая нарушителю получить несанкционированный доступ к защищаемой информации | CVSS3: 6.5 | 0% Низкий | 5 месяцев назад |
![]() | RLSA-2025:1283 Important: firefox security update | 4 месяца назад | ||
ELSA-2025-1283 ELSA-2025-1283: firefox security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1132 ELSA-2025-1132: firefox security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1066 ELSA-2025-1066: firefox security update (IMPORTANT) | 4 месяца назад | |||
![]() | SUSE-SU-2025:0391-1 Security update for MozillaFirefox | 4 месяца назад | ||
![]() | SUSE-SU-2025:0374-1 Security update for MozillaFirefox | 4 месяца назад | ||
![]() | RLSA-2025:1292 Important: thunderbird security update | 4 месяца назад | ||
ELSA-2025-1292 ELSA-2025-1292: thunderbird security update (IMPORTANT) | 4 месяца назад | |||
ELSA-2025-1184 ELSA-2025-1184: thunderbird security update (IMPORTANT) | 4 месяца назад | |||
![]() | SUSE-SU-2025:0405-1 Security update for MozillaThunderbird | 4 месяца назад | ||
![]() | ROS-20250402-03 Множественные уязвимости thunderbird | CVSS3: 9.8 | 3 месяца назад | |
![]() | ROS-20250402-02 Множественные уязвимости firefox | CVSS3: 9.8 | 3 месяца назад |
Уязвимостей на страницу