Количество 10
Количество 10

CVE-2020-6794
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.

CVE-2020-6794
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.

CVE-2020-6794
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.
CVE-2020-6794
If a user saved passwords before Thunderbird 60 and then later set a m ...
GHSA-2v3r-qqr5-3x33
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.
ELSA-2020-0577
ELSA-2020-0577: thunderbird security update (IMPORTANT)
ELSA-2020-0576
ELSA-2020-0576: thunderbird security update (IMPORTANT)
ELSA-2020-0574
ELSA-2020-0574: thunderbird security update (IMPORTANT)

openSUSE-SU-2020:0231-1
Security update for MozillaThunderbird

SUSE-SU-2020:0385-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-6794 If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5. | CVSS3: 6.5 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-6794 If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5. | CVSS3: 6.1 | 0% Низкий | больше 5 лет назад |
![]() | CVE-2020-6794 If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5. | CVSS3: 6.5 | 0% Низкий | больше 5 лет назад |
CVE-2020-6794 If a user saved passwords before Thunderbird 60 and then later set a m ... | CVSS3: 6.5 | 0% Низкий | больше 5 лет назад | |
GHSA-2v3r-qqr5-3x33 If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5. | 0% Низкий | больше 3 лет назад | ||
ELSA-2020-0577 ELSA-2020-0577: thunderbird security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0576 ELSA-2020-0576: thunderbird security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0574 ELSA-2020-0574: thunderbird security update (IMPORTANT) | около 5 лет назад | |||
![]() | openSUSE-SU-2020:0231-1 Security update for MozillaThunderbird | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0385-1 Security update for MozillaThunderbird | больше 5 лет назад |
Уязвимостей на страницу