Логотип exploitDog
bind:CVE-2022-46881
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2022-46881

Количество 17

Количество 17

ubuntu логотип

CVE-2022-46881

больше 2 лет назад

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2022-46881

больше 2 лет назад

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
EPSS: Низкий
nvd логотип

CVE-2022-46881

больше 2 лет назад

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2022-46881

больше 2 лет назад

An optimization in WebGL was incorrect in some cases, and could have l ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-5grf-cv3x-c266

больше 2 лет назад

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
EPSS: Низкий
fstec логотип

BDU:2024-07329

около 3 лет назад

Уязвимость компонента WebGL веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 8.8
EPSS: Низкий
rocky логотип

RLSA-2022:9067

больше 2 лет назад

Important: firefox security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9072-1

больше 2 лет назад

ELSA-2022-9072-1: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9067-1

больше 2 лет назад

ELSA-2022-9067-1: firefox security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9065-1

больше 2 лет назад

ELSA-2022-9065-1: firefox security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4579-1

больше 2 лет назад

Security update for MozillaThunderbird

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4462-1

больше 2 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4461-1

больше 2 лет назад

Security update for MozillaFirefox

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:4460-1

больше 2 лет назад

Security update for MozillaFirefox

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9080-1

больше 2 лет назад

ELSA-2022-9080-1: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9079-1

больше 2 лет назад

ELSA-2022-9079-1: thunderbird security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-9074-1

больше 2 лет назад

ELSA-2022-9074-1: thunderbird security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 106. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-46881

An optimization in WebGL was incorrect in some cases, and could have l ...

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
github логотип
GHSA-5grf-cv3x-c266

An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
fstec логотип
BDU:2024-07329

Уязвимость компонента WebGL веб-браузеров Firefox, Firefox ESR и почтового клиента Thunderbird, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 8.8
0%
Низкий
около 3 лет назад
rocky логотип
RLSA-2022:9067

Important: firefox security update

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9072-1

ELSA-2022-9072-1: firefox security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9067-1

ELSA-2022-9067-1: firefox security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9065-1

ELSA-2022-9065-1: firefox security update (IMPORTANT)

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4579-1

Security update for MozillaThunderbird

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4462-1

Security update for MozillaFirefox

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4461-1

Security update for MozillaFirefox

больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2022:4460-1

Security update for MozillaFirefox

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9080-1

ELSA-2022-9080-1: thunderbird security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9079-1

ELSA-2022-9079-1: thunderbird security update (IMPORTANT)

больше 2 лет назад
oracle-oval логотип
ELSA-2022-9074-1

ELSA-2022-9074-1: thunderbird security update (IMPORTANT)

больше 2 лет назад

Уязвимостей на страницу