Логотип exploitDog
bind:"CVE-2022-22753"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-22753"

Количество 13

Количество 13

ubuntu логотип

CVE-2022-22753

почти 3 года назад

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.1
EPSS: Низкий
redhat логотип

CVE-2022-22753

почти 4 года назад

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2022-22753

почти 3 года назад

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2022-22753

почти 3 года назад

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) S ...

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-pr6h-wqwg-8wxx

почти 3 года назад

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.1
EPSS: Низкий
fstec логотип

BDU:2022-00871

почти 4 года назад

Уязвимость службы Maintenance (Updater) Service браузера Mozilla Firefox, позволяющая нарушителю повысить свои привилегии

CVSS3: 8.8
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:40696-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:14896-1

почти 4 года назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0696-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0676-1

больше 3 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0565-1

почти 4 года назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0559-1

почти 4 года назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0559-1

почти 4 года назад

Security update for MozillaThunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-22753

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.1
0%
Низкий
почти 3 года назад
redhat логотип
CVE-2022-22753

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.5
0%
Низкий
почти 4 года назад
nvd логотип
CVE-2022-22753

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.1
0%
Низкий
почти 3 года назад
debian логотип
CVE-2022-22753

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) S ...

CVSS3: 7.1
0%
Низкий
почти 3 года назад
github логотип
GHSA-pr6h-wqwg-8wxx

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.<br>*This bug only affects Firefox on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.

CVSS3: 7.1
0%
Низкий
почти 3 года назад
fstec логотип
BDU:2022-00871

Уязвимость службы Maintenance (Updater) Service браузера Mozilla Firefox, позволяющая нарушителю повысить свои привилегии

CVSS3: 8.8
0%
Низкий
почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2022:40696-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:14896-1

Security update for MozillaFirefox

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2022:0696-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0676-1

Security update for MozillaFirefox

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0565-1

Security update for MozillaFirefox

почти 4 года назад
suse-cvrf логотип
openSUSE-SU-2022:0559-1

Security update for MozillaThunderbird

почти 4 года назад
suse-cvrf логотип
SUSE-SU-2022:0559-1

Security update for MozillaThunderbird

почти 4 года назад

Уязвимостей на страницу