Количество 16
Количество 16
GHSA-pc7c-2483-8558
GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10.

CVE-2024-3852
GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

CVE-2024-3852
GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

CVE-2024-3852
GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.
CVE-2024-3852
GetBoundName could return the wrong version of an object when JIT opti ...

BDU:2024-03791
Уязвимость функции getBoundName() JIT-компилятора браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код

RLSA-2024:1912
Important: firefox security update

RLSA-2024:1908
Important: firefox security update
ELSA-2024-1912
ELSA-2024-1912: firefox security update (IMPORTANT)
ELSA-2024-1910
ELSA-2024-1910: firefox security update (IMPORTANT)
ELSA-2024-1908
ELSA-2024-1908: firefox security update (IMPORTANT)

SUSE-SU-2024:1437-1
Security update for MozillaThunderbird

SUSE-SU-2024:1350-1
Security update for MozillaFirefox

SUSE-SU-2024:1319-1
Security update for MozillaFirefox

SUSE-SU-2024:1770-1
Security update for MozillaFirefox

SUSE-SU-2024:1676-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-pc7c-2483-8558 GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125 and Firefox ESR < 115.10. | CVSS3: 7.5 | 1% Низкий | около 1 года назад | |
![]() | CVE-2024-3852 GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3852 GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | CVE-2024-3852 GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10. | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
CVE-2024-3852 GetBoundName could return the wrong version of an object when JIT opti ... | CVSS3: 7.5 | 1% Низкий | около 1 года назад | |
![]() | BDU:2024-03791 Уязвимость функции getBoundName() JIT-компилятора браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | 1% Низкий | около 1 года назад |
![]() | RLSA-2024:1912 Important: firefox security update | около 1 года назад | ||
![]() | RLSA-2024:1908 Important: firefox security update | около 1 года назад | ||
ELSA-2024-1912 ELSA-2024-1912: firefox security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-1910 ELSA-2024-1910: firefox security update (IMPORTANT) | около 1 года назад | |||
ELSA-2024-1908 ELSA-2024-1908: firefox security update (IMPORTANT) | около 1 года назад | |||
![]() | SUSE-SU-2024:1437-1 Security update for MozillaThunderbird | около 1 года назад | ||
![]() | SUSE-SU-2024:1350-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | SUSE-SU-2024:1319-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | SUSE-SU-2024:1770-1 Security update for MozillaFirefox | около 1 года назад | ||
![]() | SUSE-SU-2024:1676-1 Security update for MozillaFirefox | около 1 года назад |
Уязвимостей на страницу