Количество 17
Количество 17

CVE-2020-6798
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVE-2020-6798
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.

CVE-2020-6798
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
CVE-2020-6798
If a template tag was used in a select tag, the parser could be confus ...
GHSA-qwm2-p76q-cw3g
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5.
ELSA-2020-0521
ELSA-2020-0521: firefox security update (IMPORTANT)
ELSA-2020-0520
ELSA-2020-0520: firefox security update (IMPORTANT)
ELSA-2020-0512
ELSA-2020-0512: firefox security update (IMPORTANT)

openSUSE-SU-2020:0230-1
Security update for MozillaFirefox

SUSE-SU-2020:14290-1
Security update for MozillaFirefox

SUSE-SU-2020:0384-1
Security update for MozillaFirefox

SUSE-SU-2020:0383-1
Security update for MozillaFirefox
ELSA-2020-0577
ELSA-2020-0577: thunderbird security update (IMPORTANT)
ELSA-2020-0576
ELSA-2020-0576: thunderbird security update (IMPORTANT)
ELSA-2020-0574
ELSA-2020-0574: thunderbird security update (IMPORTANT)

openSUSE-SU-2020:0231-1
Security update for MozillaThunderbird

SUSE-SU-2020:0385-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2020-6798 If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. | CVSS3: 6.1 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-6798 If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. | CVSS3: 6.1 | 1% Низкий | больше 5 лет назад |
![]() | CVE-2020-6798 If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. | CVSS3: 6.1 | 1% Низкий | больше 5 лет назад |
CVE-2020-6798 If a template tag was used in a select tag, the parser could be confus ... | CVSS3: 6.1 | 1% Низкий | больше 5 лет назад | |
GHSA-qwm2-p76q-cw3g If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability as a result. In general, this flaw cannot be exploited through email in the Thunderbird product because scripting is disabled when reading mail, but is potentially a risk in browser or browser-like contexts. This vulnerability affects Thunderbird < 68.5, Firefox < 73, and Firefox < ESR68.5. | 1% Низкий | больше 3 лет назад | ||
ELSA-2020-0521 ELSA-2020-0521: firefox security update (IMPORTANT) | около 5 лет назад | |||
ELSA-2020-0520 ELSA-2020-0520: firefox security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0512 ELSA-2020-0512: firefox security update (IMPORTANT) | больше 5 лет назад | |||
![]() | openSUSE-SU-2020:0230-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:14290-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0384-1 Security update for MozillaFirefox | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0383-1 Security update for MozillaFirefox | больше 5 лет назад | ||
ELSA-2020-0577 ELSA-2020-0577: thunderbird security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0576 ELSA-2020-0576: thunderbird security update (IMPORTANT) | больше 5 лет назад | |||
ELSA-2020-0574 ELSA-2020-0574: thunderbird security update (IMPORTANT) | около 5 лет назад | |||
![]() | openSUSE-SU-2020:0231-1 Security update for MozillaThunderbird | больше 5 лет назад | ||
![]() | SUSE-SU-2020:0385-1 Security update for MozillaThunderbird | больше 5 лет назад |
Уязвимостей на страницу