Логотип exploitDog
bind:"CVE-2022-1529" OR bind:"CVE-2022-1802"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-1529" OR bind:"CVE-2022-1802"

Количество 26

Количество 26

suse-cvrf логотип

SUSE-SU-2022:1830-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1818-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1808-1

около 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
rocky логотип

RLSA-2022:4776

около 3 лет назад

Critical: firefox security update

EPSS: Низкий
rocky логотип

RLSA-2022:4769

около 3 лет назад

Critical: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4776

около 3 лет назад

ELSA-2022-4776: firefox security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4772

почти 3 года назад

ELSA-2022-4772: thunderbird security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4769

около 3 лет назад

ELSA-2022-4769: thunderbird security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4765

почти 3 года назад

ELSA-2022-4765: firefox security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4730

около 3 лет назад

ELSA-2022-4730: thunderbird security update (CRITICAL)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-4729

около 3 лет назад

ELSA-2022-4729: firefox security update (CRITICAL)

EPSS: Низкий
redos логотип

ROS-20220530-04

около 3 лет назад

Множественные уязвимости Mozilla thunderbird

EPSS: Низкий
redos логотип

ROS-20220530-03

около 3 лет назад

Множественные уязвимости Mozilla Firefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:2062-1

около 3 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
ubuntu логотип

CVE-2022-1802

больше 2 лет назад

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
EPSS: Средний
redhat логотип

CVE-2022-1802

около 3 лет назад

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
EPSS: Средний
nvd логотип

CVE-2022-1802

больше 2 лет назад

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
EPSS: Средний
debian логотип

CVE-2022-1802

больше 2 лет назад

If an attacker was able to corrupt the methods of an Array object in J ...

CVSS3: 8.8
EPSS: Средний
ubuntu логотип

CVE-2022-1529

больше 2 лет назад

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2022-1529

около 3 лет назад

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
suse-cvrf логотип
SUSE-SU-2022:1830-1

Security update for MozillaFirefox

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1818-1

Security update for MozillaFirefox

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1808-1

Security update for MozillaFirefox

около 3 лет назад
rocky логотип
RLSA-2022:4776

Critical: firefox security update

около 3 лет назад
rocky логотип
RLSA-2022:4769

Critical: thunderbird security update

около 3 лет назад
oracle-oval логотип
ELSA-2022-4776

ELSA-2022-4776: firefox security update (CRITICAL)

около 3 лет назад
oracle-oval логотип
ELSA-2022-4772

ELSA-2022-4772: thunderbird security update (CRITICAL)

почти 3 года назад
oracle-oval логотип
ELSA-2022-4769

ELSA-2022-4769: thunderbird security update (CRITICAL)

около 3 лет назад
oracle-oval логотип
ELSA-2022-4765

ELSA-2022-4765: firefox security update (CRITICAL)

почти 3 года назад
oracle-oval логотип
ELSA-2022-4730

ELSA-2022-4730: thunderbird security update (CRITICAL)

около 3 лет назад
oracle-oval логотип
ELSA-2022-4729

ELSA-2022-4729: firefox security update (CRITICAL)

около 3 лет назад
redos логотип
ROS-20220530-04

Множественные уязвимости Mozilla thunderbird

около 3 лет назад
redos логотип
ROS-20220530-03

Множественные уязвимости Mozilla Firefox

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:2062-1

Security update for MozillaThunderbird

около 3 лет назад
ubuntu логотип
CVE-2022-1802

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
69%
Средний
больше 2 лет назад
redhat логотип
CVE-2022-1802

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
69%
Средний
около 3 лет назад
nvd логотип
CVE-2022-1802

If an attacker was able to corrupt the methods of an Array object in JavaScript via prototype pollution, they could have achieved execution of attacker-controlled JavaScript code in a privileged context. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
69%
Средний
больше 2 лет назад
debian логотип
CVE-2022-1802

If an attacker was able to corrupt the methods of an Array object in J ...

CVSS3: 8.8
69%
Средний
больше 2 лет назад
ubuntu логотип
CVE-2022-1529

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
7%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-1529

An attacker could have sent a message to the parent process where the contents were used to double-index into a JavaScript object, leading to prototype pollution and ultimately attacker-controlled JavaScript executing in the privileged parent process. This vulnerability affects Firefox ESR < 91.9.1, Firefox < 100.0.2, Firefox for Android < 100.3.0, and Thunderbird < 91.9.1.

CVSS3: 8.8
7%
Низкий
около 3 лет назад

Уязвимостей на страницу