Количество 18
Количество 18

CVE-2022-2505
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.

CVE-2022-2505
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.

CVE-2022-2505
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.
CVE-2022-2505
Mozilla developers and the Mozilla Fuzzing Team reported memory safety ...
GHSA-mg2x-8rwm-j9cx
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1.

BDU:2022-04769
Уязвимость браузера Mozilla Firefox, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

RLSA-2022:5777
Important: firefox security update

RLSA-2022:5774
Important: thunderbird security update
ELSA-2022-5778
ELSA-2022-5778: thunderbird security update (IMPORTANT)
ELSA-2022-5777
ELSA-2022-5777: firefox security update (IMPORTANT)
ELSA-2022-5776
ELSA-2022-5776: firefox security update (IMPORTANT)
ELSA-2022-5774
ELSA-2022-5774: thunderbird security update (IMPORTANT)
ELSA-2022-5773
ELSA-2022-5773: thunderbird security update (IMPORTANT)
ELSA-2022-5767
ELSA-2022-5767: firefox security update (IMPORTANT)

SUSE-SU-2022:3281-1
Security update for MozillaThunderbird

SUSE-SU-2022:3273-1
Security update for MozillaFirefox

SUSE-SU-2022:3272-1
Security update for MozillaFirefox

SUSE-SU-2022:3396-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-2505 Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-2505 Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1. | CVSS3: 8.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-2505 Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-2505 Mozilla developers and the Mozilla Fuzzing Team reported memory safety ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-mg2x-8rwm-j9cx Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.1, Firefox < 103, and Thunderbird < 102.1. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-04769 Уязвимость браузера Mozilla Firefox, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | почти 3 года назад |
![]() | RLSA-2022:5777 Important: firefox security update | почти 3 года назад | ||
![]() | RLSA-2022:5774 Important: thunderbird security update | почти 3 года назад | ||
ELSA-2022-5778 ELSA-2022-5778: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5777 ELSA-2022-5777: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5776 ELSA-2022-5776: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5774 ELSA-2022-5774: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5773 ELSA-2022-5773: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5767 ELSA-2022-5767: firefox security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:3281-1 Security update for MozillaThunderbird | почти 3 года назад | ||
![]() | SUSE-SU-2022:3273-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:3272-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:3396-1 Security update for MozillaFirefox | больше 2 лет назад |
Уязвимостей на страницу