Количество 19
Количество 19

CVE-2021-29970
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVE-2021-29970
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

CVE-2021-29970
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.
CVE-2021-29970
A malicious webpage could have triggered a use-after-free, memory corr ...
GHSA-822v-pgr4-6w5g
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90.

BDU:2021-03659
Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

openSUSE-SU-2021:2393-1
Security update for MozillaFirefox

openSUSE-SU-2021:1066-1
Security update for MozillaFirefox

SUSE-SU-2021:2478-1
Security update for MozillaFirefox

SUSE-SU-2021:2393-1
Security update for MozillaFirefox

SUSE-SU-2021:2389-1
Security update for MozillaFirefox

SUSE-SU-2021:14766-1
Security update for MozillaFirefox
ELSA-2021-2743
ELSA-2021-2743: firefox security update (IMPORTANT)
ELSA-2021-2741
ELSA-2021-2741: firefox security update (IMPORTANT)

openSUSE-SU-2021:2458-1
Security update for MozillaThunderbird

openSUSE-SU-2021:1091-1
Security update for MozillaThunderbird

SUSE-SU-2021:2458-1
Security update for MozillaThunderbird
ELSA-2021-2883
ELSA-2021-2883: thunderbird security update (IMPORTANT)
ELSA-2021-2881
ELSA-2021-2881: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-29970 A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. | CVSS3: 8.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-29970 A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. | CVSS3: 8.8 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-29970 A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. | CVSS3: 8.8 | 0% Низкий | около 4 лет назад |
CVE-2021-29970 A malicious webpage could have triggered a use-after-free, memory corr ... | CVSS3: 8.8 | 0% Низкий | около 4 лет назад | |
GHSA-822v-pgr4-6w5g A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash. *This bug could only be triggered when accessibility was enabled.*. This vulnerability affects Thunderbird < 78.12, Firefox ESR < 78.12, and Firefox < 90. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
![]() | BDU:2021-03659 Уязвимость браузера Mozilla Firefox и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | около 4 лет назад |
![]() | openSUSE-SU-2021:2393-1 Security update for MozillaFirefox | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1066-1 Security update for MozillaFirefox | около 4 лет назад | ||
![]() | SUSE-SU-2021:2478-1 Security update for MozillaFirefox | около 4 лет назад | ||
![]() | SUSE-SU-2021:2393-1 Security update for MozillaFirefox | около 4 лет назад | ||
![]() | SUSE-SU-2021:2389-1 Security update for MozillaFirefox | около 4 лет назад | ||
![]() | SUSE-SU-2021:14766-1 Security update for MozillaFirefox | около 4 лет назад | ||
ELSA-2021-2743 ELSA-2021-2743: firefox security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-2741 ELSA-2021-2741: firefox security update (IMPORTANT) | около 4 лет назад | |||
![]() | openSUSE-SU-2021:2458-1 Security update for MozillaThunderbird | около 4 лет назад | ||
![]() | openSUSE-SU-2021:1091-1 Security update for MozillaThunderbird | около 4 лет назад | ||
![]() | SUSE-SU-2021:2458-1 Security update for MozillaThunderbird | около 4 лет назад | ||
ELSA-2021-2883 ELSA-2021-2883: thunderbird security update (IMPORTANT) | около 4 лет назад | |||
ELSA-2021-2881 ELSA-2021-2881: thunderbird security update (IMPORTANT) | около 4 лет назад |
Уязвимостей на страницу