Логотип exploitDog
bind:"CVE-2021-38502"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2021-38502"

Количество 11

Количество 11

ubuntu логотип

CVE-2021-38502

почти 4 года назад

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 5.9
EPSS: Низкий
redhat логотип

CVE-2021-38502

почти 4 года назад

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2021-38502

почти 4 года назад

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 5.9
EPSS: Низкий
debian логотип

CVE-2021-38502

почти 4 года назад

Thunderbird ignored the configuration to require STARTTLS security for ...

CVSS3: 5.9
EPSS: Низкий
rocky логотип

RLSA-2021:3838

почти 4 года назад

Important: thunderbird security update

EPSS: Низкий
github логотип

GHSA-wf24-4m95-7wjm

около 3 лет назад

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 5.9
EPSS: Низкий
oracle-oval логотип

ELSA-2021-3841

почти 4 года назад

ELSA-2021-3841: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2021-3838

почти 4 года назад

ELSA-2021-3838: thunderbird security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:4150-1

больше 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1635-1

больше 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:4150-1

больше 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 5.9
0%
Низкий
почти 4 года назад
redhat логотип
CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 7.5
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 5.9
0%
Низкий
почти 4 года назад
debian логотип
CVE-2021-38502

Thunderbird ignored the configuration to require STARTTLS security for ...

CVSS3: 5.9
0%
Низкий
почти 4 года назад
rocky логотип
RLSA-2021:3838

Important: thunderbird security update

0%
Низкий
почти 4 года назад
github логотип
GHSA-wf24-4m95-7wjm

Thunderbird ignored the configuration to require STARTTLS security for an SMTP connection. A MITM could perform a downgrade attack to intercept transmitted messages, or could take control of the authenticated session to execute SMTP commands chosen by the MITM. If an unprotected authentication method was configured, the MITM could obtain the authentication credentials, too. This vulnerability affects Thunderbird < 91.2.

CVSS3: 5.9
0%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2021-3841

ELSA-2021-3841: thunderbird security update (IMPORTANT)

почти 4 года назад
oracle-oval логотип
ELSA-2021-3838

ELSA-2021-3838: thunderbird security update (IMPORTANT)

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2021:4150-1

Security update for MozillaThunderbird

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1635-1

Security update for MozillaThunderbird

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:4150-1

Security update for MozillaThunderbird

больше 3 лет назад

Уязвимостей на страницу