Количество 20
Количество 20

CVE-2023-25744
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8.

CVE-2023-25744
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8.

CVE-2023-25744
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8.
CVE-2023-25744
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some ...
GHSA-q623-4xv2-3fq3
Mozilla developers Kershaw Chang and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8.

BDU:2023-01262
Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, связанная с копирование в буфер без проверки размера входных данных, позволяющая нарушителю выполнять произвольный код в целевой системе

ROS-20230315-01
Множественные уязвимости Mozilla thunderbird

RLSA-2023:0810
Important: firefox security update

RLSA-2023:0808
Important: firefox security update
ELSA-2023-0812
ELSA-2023-0812: firefox security update (IMPORTANT)
ELSA-2023-0810
ELSA-2023-0810: firefox security update (IMPORTANT)
ELSA-2023-0808
ELSA-2023-0808: firefox security update (IMPORTANT)

RLSA-2023:0824
Important: thunderbird security update

RLSA-2023:0821
Important: thunderbird security update
ELSA-2023-0824
ELSA-2023-0824: thunderbird security update (IMPORTANT)
ELSA-2023-0821
ELSA-2023-0821: thunderbird security update (IMPORTANT)
ELSA-2023-0817
ELSA-2023-0817: thunderbird security update (IMPORTANT)

SUSE-SU-2023:0469-1
Security update for MozillaFirefox

SUSE-SU-2023:0466-1
Security update for MozillaFirefox

SUSE-SU-2023:0461-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-25744 Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-25744 Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. | CVSS3: 8.8 | 0% Низкий | больше 2 лет назад |
![]() | CVE-2023-25744 Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад |
CVE-2023-25744 Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some ... | CVSS3: 8.8 | 0% Низкий | около 2 лет назад | |
GHSA-q623-4xv2-3fq3 Mozilla developers Kershaw Chang and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8. | CVSS3: 8.8 | 0% Низкий | около 2 лет назад | |
![]() | BDU:2023-01262 Уязвимость браузеров Mozilla Firefox, Mozilla Firefox ESR, связанная с копирование в буфер без проверки размера входных данных, позволяющая нарушителю выполнять произвольный код в целевой системе | CVSS3: 7.5 | 0% Низкий | больше 2 лет назад |
![]() | ROS-20230315-01 Множественные уязвимости Mozilla thunderbird | CVSS3: 7.5 | больше 2 лет назад | |
![]() | RLSA-2023:0810 Important: firefox security update | больше 2 лет назад | ||
![]() | RLSA-2023:0808 Important: firefox security update | больше 2 лет назад | ||
ELSA-2023-0812 ELSA-2023-0812: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0810 ELSA-2023-0810: firefox security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0808 ELSA-2023-0808: firefox security update (IMPORTANT) | больше 2 лет назад | |||
![]() | RLSA-2023:0824 Important: thunderbird security update | больше 2 лет назад | ||
![]() | RLSA-2023:0821 Important: thunderbird security update | больше 2 лет назад | ||
ELSA-2023-0824 ELSA-2023-0824: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0821 ELSA-2023-0821: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
ELSA-2023-0817 ELSA-2023-0817: thunderbird security update (IMPORTANT) | больше 2 лет назад | |||
![]() | SUSE-SU-2023:0469-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0466-1 Security update for MozillaFirefox | больше 2 лет назад | ||
![]() | SUSE-SU-2023:0461-1 Security update for MozillaFirefox | больше 2 лет назад |
Уязвимостей на страницу