Количество 17
Количество 17

CVE-2023-6212
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

CVE-2023-6212
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

CVE-2023-6212
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.
CVE-2023-6212
Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thun ...
GHSA-4cv2-qh42-x2j4
Memory safety bugs present in Firefox 119, Firefox 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0.

BDU:2023-08115
Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании

SUSE-SU-2023:4588-1
Security update for MozillaThunderbird

RLSA-2023:7500
Important: thunderbird security update
ELSA-2023-7509
ELSA-2023-7509: firefox security update (IMPORTANT)
ELSA-2023-7508
ELSA-2023-7508: firefox security update (IMPORTANT)
ELSA-2023-7507
ELSA-2023-7507: firefox security update (IMPORTANT)
ELSA-2023-7505
ELSA-2023-7505: thunderbird security update (IMPORTANT)
ELSA-2023-7501
ELSA-2023-7501: thunderbird security update (IMPORTANT)
ELSA-2023-7500
ELSA-2023-7500: thunderbird security update (IMPORTANT)

SUSE-SU-2023:4929-1
Security update for MozillaFirefox

SUSE-SU-2023:4928-1
Security update for MozillaFirefox

SUSE-SU-2023:4912-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-6212 Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-6212 Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-6212 Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад |
CVE-2023-6212 Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thun ... | CVSS3: 8.8 | 0% Низкий | больше 1 года назад | |
GHSA-4cv2-qh42-x2j4 Memory safety bugs present in Firefox 119, Firefox 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox < 115.5, and Thunderbird < 115.5.0. | CVSS3: 8.8 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2023-08115 Уязвимость браузеров Firefox и Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2023:4588-1 Security update for MozillaThunderbird | больше 1 года назад | ||
![]() | RLSA-2023:7500 Important: thunderbird security update | больше 1 года назад | ||
ELSA-2023-7509 ELSA-2023-7509: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7508 ELSA-2023-7508: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7507 ELSA-2023-7507: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7505 ELSA-2023-7505: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7501 ELSA-2023-7501: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-7500 ELSA-2023-7500: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4929-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:4928-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:4912-1 Security update for MozillaFirefox | больше 1 года назад |
Уязвимостей на страницу