Логотип exploitDog
bind:"CVE-2021-30547" OR bind:"CVE-2021-29970" OR bind:"CVE-2021-29969" OR bind:"CVE-2021-29976"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-30547" OR bind:"CVE-2021-29970" OR bind:"CVE-2021-29969" OR bind:"CVE-2021-29976"

Количество 44

Количество 44

ubuntu логотип

CVE-2021-29970

около 4 лет назад

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2021-29970

около 4 лет назад

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2021-29970

около 4 лет назад

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2021-29970

около 4 лет назад

A malicious webpage could have triggered a use-after-free, memory corr ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-822v-pgr4-6w5g

около 3 лет назад

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2021-03659

около 4 лет назад

Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0881-1

около 4 лет назад

Security update for chromium

EPSS: Низкий
ubuntu логотип

CVE-2021-29969

около 4 лет назад

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2021-29969

около 4 лет назад

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2021-29969

около 4 лет назад

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2021-29969

около 4 лет назад

If Thunderbird was configured to use STARTTLS for an IMAP connection, ...

CVSS3: 5.9
EPSS: Низкий
ubuntu логотип

CVE-2021-29976

около 4 лет назад

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2021-29976

около 4 лет назад

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2021-29976

около 4 лет назад

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2021-29976

около 4 лет назад

Mozilla developers reported memory safety bugs present in code shared ...

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0949-1

около 4 лет назад

Security update for opera

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0948-1

около 4 лет назад

Security update for opera

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:0938-1

около 4 лет назад

Security update for chromium

EPSS: Низкий
rocky логотип

RLSA-2021:2883

около 4 лет назад

Important: thunderbird security update

EPSS: Низкий
github логотип

GHSA-ggp3-c9px-5c4p

около 3 лет назад

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-29970

A malicious webpage could have triggered a use-after-free, memory corr ...

CVSS3: 8.8
0%
Низкий
около 4 лет назад
github логотип
GHSA-822v-pgr4-6w5g

A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-03659

Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

CVSS3: 8.8
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0881-1

Security update for chromium

около 4 лет назад
ubuntu логотип
CVE-2021-29969

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-29969

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-29969

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-29969

If Thunderbird was configured to use STARTTLS for an IMAP connection, ...

CVSS3: 5.9
0%
Низкий
около 4 лет назад
ubuntu логотип
CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
redhat логотип
CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
nvd логотип
CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVSS3: 8.8
0%
Низкий
около 4 лет назад
debian логотип
CVE-2021-29976

Mozilla developers reported memory safety bugs present in code shared ...

CVSS3: 8.8
0%
Низкий
около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0949-1

Security update for opera

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0948-1

Security update for opera

около 4 лет назад
suse-cvrf логотип
openSUSE-SU-2021:0938-1

Security update for chromium

около 4 лет назад
rocky логотип
RLSA-2021:2883

Important: thunderbird security update

0%
Низкий
около 4 лет назад
github логотип
GHSA-ggp3-c9px-5c4p

If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.

CVSS3: 5.9
0%
Низкий
около 3 лет назад

Уязвимостей на страницу