Количество 18
Количество 18

CVE-2023-3600
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1.

CVE-2023-3600
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1.

CVE-2023-3600
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1.
CVE-2023-3600
During the worker lifecycle, a use-after-free condition could have occ ...

SUSE-SU-2023:2960-1
Security update for MozillaFirefox

SUSE-SU-2023:2959-1
Security update for MozillaFirefox

SUSE-SU-2023:2958-1
Security update for MozillaFirefox
GHSA-f7m4-v8xh-mj88
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2 and Firefox ESR < 115.0.2.

BDU:2023-03964
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2023:3059-1
Security update for MozillaThunderbird

RLSA-2023:5435
Important: thunderbird security update

RLSA-2023:5428
Important: thunderbird security update
ELSA-2023-5477
ELSA-2023-5477: firefox security update (IMPORTANT)
ELSA-2023-5475
ELSA-2023-5475: thunderbird security update (IMPORTANT)
ELSA-2023-5435
ELSA-2023-5435: thunderbird security update (IMPORTANT)
ELSA-2023-5434
ELSA-2023-5434: firefox security update (IMPORTANT)
ELSA-2023-5433
ELSA-2023-5433: firefox security update (IMPORTANT)
ELSA-2023-5428
ELSA-2023-5428: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-3600 During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3600 During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | CVE-2023-3600 During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
CVE-2023-3600 During the worker lifecycle, a use-after-free condition could have occ ... | CVSS3: 8.8 | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:2960-1 Security update for MozillaFirefox | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:2959-1 Security update for MozillaFirefox | 0% Низкий | почти 2 года назад | |
![]() | SUSE-SU-2023:2958-1 Security update for MozillaFirefox | 0% Низкий | почти 2 года назад | |
GHSA-f7m4-v8xh-mj88 During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2 and Firefox ESR < 115.0.2. | CVSS3: 8.8 | 0% Низкий | почти 2 года назад | |
![]() | BDU:2023-03964 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с использованием памяти после ее освобождения, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 0% Низкий | почти 2 года назад |
![]() | SUSE-SU-2023:3059-1 Security update for MozillaThunderbird | почти 2 года назад | ||
![]() | RLSA-2023:5435 Important: thunderbird security update | больше 1 года назад | ||
![]() | RLSA-2023:5428 Important: thunderbird security update | больше 1 года назад | ||
ELSA-2023-5477 ELSA-2023-5477: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5475 ELSA-2023-5475: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5435 ELSA-2023-5435: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5434 ELSA-2023-5434: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5433 ELSA-2023-5433: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5428 ELSA-2023-5428: thunderbird security update (IMPORTANT) | больше 1 года назад |
Уязвимостей на страницу