Количество 15
Количество 15

CVE-2020-15669
When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12.

CVE-2020-15669
When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12.

CVE-2020-15669
When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12.
CVE-2020-15669
When aborting an operation, such as a fetch, an abort signal may be de ...
GHSA-8vqh-gxqj-vj4q
When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12.

BDU:2022-05802
Уязвимость браузера Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код
ELSA-2020-3643
ELSA-2020-3643: thunderbird security update (IMPORTANT)
ELSA-2020-3634
ELSA-2020-3634: thunderbird security update (IMPORTANT)
ELSA-2020-3631
ELSA-2020-3631: thunderbird security update (IMPORTANT)
ELSA-2020-3558
ELSA-2020-3558: firefox security update (IMPORTANT)
ELSA-2020-3556
ELSA-2020-3556: firefox security update (IMPORTANT)

openSUSE-SU-2020:1392-1
Security update for MozillaThunderbird

openSUSE-SU-2020:1383-1
Security update for MozillaThunderbird

SUSE-SU-2020:2552-1
Security update for MozillaThunderbird
ELSA-2020-3557
ELSA-2020-3557: firefox security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-15669 When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12. | CVSS3: 8.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-15669 When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12. | CVSS3: 8.8 | 0% Низкий | почти 5 лет назад |
![]() | CVE-2020-15669 When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12. | CVSS3: 8.8 | 0% Низкий | почти 5 лет назад |
CVE-2020-15669 When aborting an operation, such as a fetch, an abort signal may be de ... | CVSS3: 8.8 | 0% Низкий | почти 5 лет назад | |
GHSA-8vqh-gxqj-vj4q When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and Thunderbird < 68.12. | 0% Низкий | больше 3 лет назад | ||
![]() | BDU:2022-05802 Уязвимость браузера Mozilla Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | почти 5 лет назад |
ELSA-2020-3643 ELSA-2020-3643: thunderbird security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3634 ELSA-2020-3634: thunderbird security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3631 ELSA-2020-3631: thunderbird security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3558 ELSA-2020-3558: firefox security update (IMPORTANT) | почти 5 лет назад | |||
ELSA-2020-3556 ELSA-2020-3556: firefox security update (IMPORTANT) | почти 5 лет назад | |||
![]() | openSUSE-SU-2020:1392-1 Security update for MozillaThunderbird | почти 5 лет назад | ||
![]() | openSUSE-SU-2020:1383-1 Security update for MozillaThunderbird | почти 5 лет назад | ||
![]() | SUSE-SU-2020:2552-1 Security update for MozillaThunderbird | почти 5 лет назад | ||
ELSA-2020-3557 ELSA-2020-3557: firefox security update (IMPORTANT) | почти 5 лет назад |
Уязвимостей на страницу