Логотип exploitDog
bind:CVE-2022-3032
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-3032

Количество 12

Количество 12

ubuntu логотип

CVE-2022-3032

больше 2 лет назад

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2022-3032

почти 3 года назад

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2022-3032

больше 2 лет назад

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2022-3032

больше 2 лет назад

When receiving an HTML email that contained an <code>iframe</code> ele ...

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-2xmh-3jxc-r2w6

больше 2 лет назад

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2022-05488

почти 3 года назад

Уязвимость почтового клиента Thunderbird, связанная с ошибками при обработке входных данных, позволяющая нарушителю обойти существующие ограничения безопасности

CVSS3: 9.8
EPSS: Низкий
rocky логотип

RLSA-2022:6708

больше 2 лет назад

Important: thunderbird security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6717

больше 2 лет назад

ELSA-2022-6717: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6710

больше 2 лет назад

ELSA-2022-6710: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6708

больше 2 лет назад

ELSA-2022-6708: thunderbird security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:3281-1

почти 3 года назад

Security update for MozillaThunderbird

EPSS: Низкий
redos логотип

ROS-20221007-04

больше 2 лет назад

Множественные уязвимости thunderbird

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-3032

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-3032

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.1
0%
Низкий
почти 3 года назад
nvd логотип
CVE-2022-3032

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-3032

When receiving an HTML email that contained an <code>iframe</code> ele ...

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-2xmh-3jxc-r2w6

When receiving an HTML email that contained an <code>iframe</code> element, which used a <code>srcdoc</code> attribute to define the inner HTML document, remote objects specified in the nested document, for example images or videos, were not blocked. Rather, the network was accessed, the objects were loaded and displayed. This vulnerability affects Thunderbird < 102.2.1 and Thunderbird < 91.13.1.

CVSS3: 6.5
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2022-05488

Уязвимость почтового клиента Thunderbird, связанная с ошибками при обработке входных данных, позволяющая нарушителю обойти существующие ограничения безопасности

CVSS3: 9.8
0%
Низкий
почти 3 года назад
rocky логотип
RLSA-2022:6708

Important: thunderbird security update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-6717

ELSA-2022-6717: thunderbird security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-6710

ELSA-2022-6710: thunderbird security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-6708

ELSA-2022-6708: thunderbird security update (IMPORTANT)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:3281-1

Security update for MozillaThunderbird

почти 3 года назад
redos логотип
ROS-20221007-04

Множественные уязвимости thunderbird

больше 2 лет назад

Уязвимостей на страницу