Количество 24
Количество 24

CVE-2022-34484
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.

CVE-2022-34484
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.

CVE-2022-34484
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
CVE-2022-34484
The Mozilla Fuzzing Team reported potential vulnerabilities present in ...
GHSA-46rh-mcf3-6v59
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.

BDU:2022-04029
Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

ROS-20220701-03
Множественные уязвимости thunderbird

ROS-20220701-02
Множественные уязвимости firefox

RLSA-2022:5469
Important: firefox security update
ELSA-2022-5481
ELSA-2022-5481: firefox security update (IMPORTANT)
ELSA-2022-5479
ELSA-2022-5479: firefox security update (IMPORTANT)
ELSA-2022-5469
ELSA-2022-5469: firefox security update (IMPORTANT)

SUSE-SU-2022:2313-1
Security update for MozillaFirefox

SUSE-SU-2022:2289-1
Security update for MozillaFirefox

SUSE-SU-2022:2279-1
Security update for MozillaFirefox

RLSA-2022:5470
Important: thunderbird security update
ELSA-2022-5482
ELSA-2022-5482: thunderbird security update (IMPORTANT)
ELSA-2022-5480
ELSA-2022-5480: thunderbird security update (IMPORTANT)
ELSA-2022-5470
ELSA-2022-5470: thunderbird security update (IMPORTANT)

SUSE-SU-2022:2320-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2022-34484 The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2022-34484 The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. | CVSS3: 8.8 | 0% Низкий | почти 3 года назад |
![]() | CVE-2022-34484 The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
CVE-2022-34484 The Mozilla Fuzzing Team reported potential vulnerabilities present in ... | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
GHSA-46rh-mcf3-6v59 The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад | |
![]() | BDU:2022-04029 Уязвимость браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 7.5 | почти 3 года назад | |
![]() | ROS-20220701-03 Множественные уязвимости thunderbird | почти 3 года назад | ||
![]() | ROS-20220701-02 Множественные уязвимости firefox | почти 3 года назад | ||
![]() | RLSA-2022:5469 Important: firefox security update | почти 3 года назад | ||
ELSA-2022-5481 ELSA-2022-5481: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5479 ELSA-2022-5479: firefox security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5469 ELSA-2022-5469: firefox security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:2313-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:2289-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | SUSE-SU-2022:2279-1 Security update for MozillaFirefox | почти 3 года назад | ||
![]() | RLSA-2022:5470 Important: thunderbird security update | почти 3 года назад | ||
ELSA-2022-5482 ELSA-2022-5482: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5480 ELSA-2022-5480: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
ELSA-2022-5470 ELSA-2022-5470: thunderbird security update (IMPORTANT) | почти 3 года назад | |||
![]() | SUSE-SU-2022:2320-1 Security update for MozillaThunderbird | почти 3 года назад |
Уязвимостей на страницу