Количество 18
Количество 18

CVE-2022-45410
When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE-2022-45410
When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

CVE-2022-45410
When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-45410
When a ServiceWorker intercepted a request with <code>FetchEvent</code ...
GHSA-gvhf-4hjq-39hg
When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

BDU:2022-07016
Уязвимость службы Service Workers браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти существующие ограничения безопасности

SUSE-SU-2022:4247-1
Security update for MozillaFirefox

SUSE-SU-2022:4083-1
Security update for MozillaFirefox

SUSE-SU-2022:4058-1
Security update for MozillaFirefox

RLSA-2022:8554
Important: firefox security update

RLSA-2022:8547
Important: thunderbird security update
ELSA-2022-8580
ELSA-2022-8580: firefox security update (IMPORTANT)
ELSA-2022-8561
ELSA-2022-8561: thunderbird security update (IMPORTANT)
ELSA-2022-8555
ELSA-2022-8555: thunderbird security update (IMPORTANT)
ELSA-2022-8554
ELSA-2022-8554: firefox security update (IMPORTANT)
ELSA-2022-8552
ELSA-2022-8552: firefox security update (IMPORTANT)
ELSA-2022-8547
ELSA-2022-8547: thunderbird security update (IMPORTANT)

SUSE-SU-2022:4085-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-45410 When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-45410 When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-45410 When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад |
CVE-2022-45410 When a ServiceWorker intercepted a request with <code>FetchEvent</code ... | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
GHSA-gvhf-4hjq-39hg When a ServiceWorker intercepted a request with <code>FetchEvent</code>, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107. | CVSS3: 6.5 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-07016 Уязвимость службы Service Workers браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю обойти существующие ограничения безопасности | CVSS3: 6.1 | 0% Низкий | больше 2 лет назад |
![]() | SUSE-SU-2022:4247-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4083-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2022:4058-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | RLSA-2022:8554 Important: firefox security update | больше 2 лет назад | ||
![]() | RLSA-2022:8547 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2022-8580 ELSA-2022-8580: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8561 ELSA-2022-8561: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8555 ELSA-2022-8555: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8554 ELSA-2022-8554: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8552 ELSA-2022-8552: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2022-8547 ELSA-2022-8547: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2022:4085-1 Security update for MozillaThunderbird | больше 2 лет назад |
Уязвимостей на страницу