Количество 22
Количество 22

CVE-2023-4055
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4055
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

CVE-2023-4055
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.
CVE-2023-4055
When the number of cookies per domain was exceeded in `document.cookie ...
GHSA-38vw-jr6f-3c23
When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1.

BDU:2023-04440
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками управления состоянием в результате превышения количества файлов cookie в document.cookie, позволяющая нарушителю оказать влияние на целостность защищаемой информации

RLSA-2023:4468
Important: firefox security update

RLSA-2023:4462
Important: firefox security update
ELSA-2023-4468
ELSA-2023-4468: firefox security update (IMPORTANT)
ELSA-2023-4462
ELSA-2023-4462: firefox security update (IMPORTANT)
ELSA-2023-4461
ELSA-2023-4461: firefox security update (IMPORTANT)

RLSA-2023:4499
Important: thunderbird security update

RLSA-2023:4497
Important: thunderbird security update
ELSA-2023-4499
ELSA-2023-4499: thunderbird security update (IMPORTANT)
ELSA-2023-4497
ELSA-2023-4497: thunderbird security update (IMPORTANT)
ELSA-2023-4495
ELSA-2023-4495: thunderbird security update (IMPORTANT)

SUSE-SU-2023:3228-1
Security update for MozillaThunderbird

SUSE-SU-2023:3163-1
Security update for MozillaFirefox

SUSE-SU-2023:3162-1
Security update for MozillaFirefox

SUSE-SU-2023:3161-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-4055 When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-4055 When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-4055 When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад |
CVE-2023-4055 When the number of cookies per domain was exceeded in `document.cookie ... | CVSS3: 7.5 | 0% Низкий | почти 2 года назад | |
GHSA-38vw-jr6f-3c23 When the number of cookies per domain was exceeded in `document.cookie`, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. | CVSS3: 7.5 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-04440 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с ошибками управления состоянием в результате превышения количества файлов cookie в document.cookie, позволяющая нарушителю оказать влияние на целостность защищаемой информации | CVSS3: 4.3 | 0% Низкий | почти 2 года назад |
![]() | RLSA-2023:4468 Important: firefox security update | почти 2 года назад | ||
![]() | RLSA-2023:4462 Important: firefox security update | почти 2 года назад | ||
ELSA-2023-4468 ELSA-2023-4468: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4462 ELSA-2023-4462: firefox security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4461 ELSA-2023-4461: firefox security update (IMPORTANT) | почти 2 года назад | |||
![]() | RLSA-2023:4499 Important: thunderbird security update | почти 2 года назад | ||
![]() | RLSA-2023:4497 Important: thunderbird security update | почти 2 года назад | ||
ELSA-2023-4499 ELSA-2023-4499: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4497 ELSA-2023-4497: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2023-4495 ELSA-2023-4495: thunderbird security update (IMPORTANT) | почти 2 года назад | |||
![]() | SUSE-SU-2023:3228-1 Security update for MozillaThunderbird | почти 2 года назад | ||
![]() | SUSE-SU-2023:3163-1 Security update for MozillaFirefox | почти 2 года назад | ||
![]() | SUSE-SU-2023:3162-1 Security update for MozillaFirefox | почти 2 года назад | ||
![]() | SUSE-SU-2023:3161-1 Security update for MozillaFirefox | почти 2 года назад |
Уязвимостей на страницу