Количество 11
Количество 11

CVE-2021-38502
Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVE-2021-38502
Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVE-2021-38502
Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.
CVE-2021-38502
Thunderbird ignored the configuration to require STARTTLS security for ...

RLSA-2021:3838
Important: thunderbird security update
GHSA-wf24-4m95-7wjm
Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.
ELSA-2021-3841
ELSA-2021-3841: thunderbird security update (IMPORTANT)
ELSA-2021-3838
ELSA-2021-3838: thunderbird security update (IMPORTANT)

openSUSE-SU-2021:4150-1
Security update for MozillaThunderbird

openSUSE-SU-2021:1635-1
Security update for MozillaThunderbird

SUSE-SU-2021:4150-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-38502 Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2. | CVSS3: 5.9 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38502 Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2. | CVSS3: 7.5 | 0% Низкий | почти 4 года назад |
![]() | CVE-2021-38502 Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2. | CVSS3: 5.9 | 0% Низкий | почти 4 года назад |
CVE-2021-38502 Thunderbird ignored the configuration to require STARTTLS security for ... | CVSS3: 5.9 | 0% Низкий | почти 4 года назад | |
![]() | RLSA-2021:3838 Important: thunderbird security update | 0% Низкий | почти 4 года назад | |
GHSA-wf24-4m95-7wjm Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2. | CVSS3: 5.9 | 0% Низкий | около 3 лет назад | |
ELSA-2021-3841 ELSA-2021-3841: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
ELSA-2021-3838 ELSA-2021-3838: thunderbird security update (IMPORTANT) | почти 4 года назад | |||
![]() | openSUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | openSUSE-SU-2021:1635-1 Security update for MozillaThunderbird | больше 3 лет назад | ||
![]() | SUSE-SU-2021:4150-1 Security update for MozillaThunderbird | больше 3 лет назад |
Уязвимостей на страницу