Логотип exploitDog
bind:"CVE-2020-6796" OR bind:"CVE-2020-6798" OR bind:"CVE-2020-6800"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2020-6796" OR bind:"CVE-2020-6798" OR bind:"CVE-2020-6800"

Количество 28

Количество 28

oracle-oval логотип

ELSA-2020-0521

около 5 лет назад

ELSA-2020-0521: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-0520

больше 5 лет назад

ELSA-2020-0520: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-0512

больше 5 лет назад

ELSA-2020-0512: firefox security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0230-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14290-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0384-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0383-1

больше 5 лет назад

Security update for MozillaFirefox

EPSS: Низкий
ubuntu логотип

CVE-2020-6796

больше 5 лет назад

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2020-6796

больше 5 лет назад

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2020-6796

больше 5 лет назад

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2020-6796

больше 5 лет назад

A content process could have modified shared memory relating to crash ...

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2020-0577

больше 5 лет назад

ELSA-2020-0577: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-0576

больше 5 лет назад

ELSA-2020-0576: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-0574

около 5 лет назад

ELSA-2020-0574: thunderbird security update (IMPORTANT)

EPSS: Низкий
github логотип

GHSA-mx5h-crf7-xxv9

больше 3 лет назад

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

EPSS: Низкий
fstec логотип

BDU:2023-07822

больше 5 лет назад

Уязвимость веб-браузеров Firefox и Firefox ESR, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0231-1

больше 5 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:0385-1

больше 5 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
ubuntu логотип

CVE-2020-6800

больше 5 лет назад

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2020-6800

больше 5 лет назад

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2020-0521

ELSA-2020-0521: firefox security update (IMPORTANT)

около 5 лет назад
oracle-oval логотип
ELSA-2020-0520

ELSA-2020-0520: firefox security update (IMPORTANT)

больше 5 лет назад
oracle-oval логотип
ELSA-2020-0512

ELSA-2020-0512: firefox security update (IMPORTANT)

больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0230-1

Security update for MozillaFirefox

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14290-1

Security update for MozillaFirefox

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0384-1

Security update for MozillaFirefox

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0383-1

Security update for MozillaFirefox

больше 5 лет назад
ubuntu логотип
CVE-2020-6796

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVSS3: 8.8
1%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-6796

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVSS3: 8.8
1%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-6796

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

CVSS3: 8.8
1%
Низкий
больше 5 лет назад
debian логотип
CVE-2020-6796

A content process could have modified shared memory relating to crash ...

CVSS3: 8.8
1%
Низкий
больше 5 лет назад
oracle-oval логотип
ELSA-2020-0577

ELSA-2020-0577: thunderbird security update (IMPORTANT)

больше 5 лет назад
oracle-oval логотип
ELSA-2020-0576

ELSA-2020-0576: thunderbird security update (IMPORTANT)

больше 5 лет назад
oracle-oval логотип
ELSA-2020-0574

ELSA-2020-0574: thunderbird security update (IMPORTANT)

около 5 лет назад
github логотип
GHSA-mx5h-crf7-xxv9

A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write. This could have caused memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 73 and Firefox < ESR68.5.

1%
Низкий
больше 3 лет назад
fstec логотип
BDU:2023-07822

Уязвимость веб-браузеров Firefox и Firefox ESR, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 8.8
1%
Низкий
больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0231-1

Security update for MozillaThunderbird

больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:0385-1

Security update for MozillaThunderbird

больше 5 лет назад
ubuntu логотип
CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVSS3: 8.8
1%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-6800

Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. In general, these flaws cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but are potentially risks in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVSS3: 8.8
1%
Низкий
больше 5 лет назад

Уязвимостей на страницу