Количество 23
Количество 23

BDU:2022-05497
Уязвимость реализации технологии XSLT (eXtensible Stylesheet Language Transformations) почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю повысить свои привилегии

CVE-2022-38473
A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVE-2022-38473
A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

CVE-2022-38473
A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.
CVE-2022-38473
A cross-origin iframe referencing an XSLT document would inherit the p ...

ROS-20221007-05
Множественные уязвимости firefox

ROS-20221007-04
Множественные уязвимости thunderbird
GHSA-j9c4-m6g4-vjv3
A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104.

SUSE-SU-2022:3030-1
Security update for MozillaFirefox

SUSE-SU-2022:3007-1
Security update for MozillaFirefox

SUSE-SU-2022:2984-1
Security update for MozillaFirefox

RLSA-2022:6175
Important: firefox security update

RLSA-2022:6164
Important: thunderbird security update
ELSA-2022-6179
ELSA-2022-6179: firefox security update (IMPORTANT)
ELSA-2022-6175
ELSA-2022-6175: firefox security update (IMPORTANT)
ELSA-2022-6174
ELSA-2022-6174: firefox security update (IMPORTANT)
ELSA-2022-6169
ELSA-2022-6169: thunderbird security update (IMPORTANT)
ELSA-2022-6165
ELSA-2022-6165: thunderbird security update (IMPORTANT)
ELSA-2022-6164
ELSA-2022-6164: thunderbird security update (IMPORTANT)

SUSE-SU-2022:3281-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-05497 Уязвимость реализации технологии XSLT (eXtensible Stylesheet Language Transformations) почтового клиента Thunderbird, браузеров Firefox и Firefox ESR, позволяющая нарушителю повысить свои привилегии | CVSS3: 7.5 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-38473 A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-38473 A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-38473 A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-38473 A cross-origin iframe referencing an XSLT document would inherit the p ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | ROS-20221007-05 Множественные уязвимости firefox | больше 2 лет назад | ||
![]() | ROS-20221007-04 Множественные уязвимости thunderbird | больше 2 лет назад | ||
GHSA-j9c4-m6g4-vjv3 A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox < 104. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | SUSE-SU-2022:3030-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:3007-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:2984-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | RLSA-2022:6175 Important: firefox security update | почти 3 года назад | ||
![]() | RLSA-2022:6164 Important: thunderbird security update | почти 3 года назад | ||
ELSA-2022-6179 ELSA-2022-6179: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6175 ELSA-2022-6175: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6174 ELSA-2022-6174: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6169 ELSA-2022-6169: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6165 ELSA-2022-6165: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-6164 ELSA-2022-6164: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:3281-1 Security update for MozillaThunderbird | почти 3 года назад |
Уязвимостей на страницу