Количество 20
Количество 20

BDU:2022-05446
Уязвимость обработчика JavaScript-сценариев SpiderMonkey браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код

CVE-2022-38477
Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104.

CVE-2022-38477
Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104.

CVE-2022-38477
Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104.
CVE-2022-38477
Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported m ...

ROS-20221007-05
Множественные уязвимости firefox

ROS-20221007-04
Множественные уязвимости thunderbird
GHSA-79cc-3p55-rr77
Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104.

RLSA-2022:6175
Important: firefox security update

RLSA-2022:6164
Important: thunderbird security update
ELSA-2022-6179
ELSA-2022-6179: firefox security update (IMPORTANT)
ELSA-2022-6175
ELSA-2022-6175: firefox security update (IMPORTANT)
ELSA-2022-6174
ELSA-2022-6174: firefox security update (IMPORTANT)
ELSA-2022-6169
ELSA-2022-6169: thunderbird security update (IMPORTANT)
ELSA-2022-6165
ELSA-2022-6165: thunderbird security update (IMPORTANT)
ELSA-2022-6164
ELSA-2022-6164: thunderbird security update (IMPORTANT)

SUSE-SU-2022:3281-1
Security update for MozillaThunderbird

SUSE-SU-2022:3273-1
Security update for MozillaFirefox

SUSE-SU-2022:3272-1
Security update for MozillaFirefox

SUSE-SU-2022:3396-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-05446 Уязвимость обработчика JavaScript-сценариев SpiderMonkey браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-38477 Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-38477 Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-38477 Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-38477 Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported m ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | ROS-20221007-05 Множественные уязвимости firefox | больше 2 лет назад | ||
![]() | ROS-20221007-04 Множественные уязвимости thunderbird | больше 2 лет назад | ||
GHSA-79cc-3p55-rr77 Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.2, Thunderbird < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | RLSA-2022:6175 Important: firefox security update | почти 3 года назад | ||
![]() | RLSA-2022:6164 Important: thunderbird security update | почти 3 года назад | ||
ELSA-2022-6179 ELSA-2022-6179: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6175 ELSA-2022-6175: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6174 ELSA-2022-6174: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6169 ELSA-2022-6169: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6165 ELSA-2022-6165: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6164 ELSA-2022-6164: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:3281-1 Security update for MozillaThunderbird | почти 3 года назад | ||
![]() | SUSE-SU-2022:3273-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:3272-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:3396-1 Security update for MozillaFirefox | больше 2 лет назад |
Уязвимостей на страницу