Количество 11
Количество 11

CVE-2023-50761
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.

CVE-2023-50761
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.

CVE-2023-50761
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.
CVE-2023-50761
The signature of a digitally signed S/MIME email message may optionall ...
GHSA-86pm-w7xp-8c7p
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.

BDU:2023-09001
Уязвимость реализации стандарта шифрования S/MIME (Secure/Multipurpose Internet Mail Extensions) почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие конфиденциальность, целостность и доступность защищаемой информации

SUSE-SU-2024:0044-1
Security update for MozillaThunderbird

RLSA-2024:0003
Important: thunderbird security update
ELSA-2024-0027
ELSA-2024-0027: thunderbird security update (IMPORTANT)
ELSA-2024-0003
ELSA-2024-0003: thunderbird security update (IMPORTANT)
ELSA-2024-0001
ELSA-2024-0001: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-50761 The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6. | CVSS3: 4.3 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-50761 The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6. | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | CVE-2023-50761 The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6. | CVSS3: 4.3 | 0% Низкий | больше 1 года назад |
CVE-2023-50761 The signature of a digitally signed S/MIME email message may optionall ... | CVSS3: 4.3 | 0% Низкий | больше 1 года назад | |
GHSA-86pm-w7xp-8c7p The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6. | CVSS3: 4.3 | 0% Низкий | больше 1 года назад | |
![]() | BDU:2023-09001 Уязвимость реализации стандарта шифрования S/MIME (Secure/Multipurpose Internet Mail Extensions) почтового клиента Thunderbird, позволяющая нарушителю оказать воздействие конфиденциальность, целостность и доступность защищаемой информации | CVSS3: 7.5 | 0% Низкий | больше 1 года назад |
![]() | SUSE-SU-2024:0044-1 Security update for MozillaThunderbird | больше 1 года назад | ||
![]() | RLSA-2024:0003 Important: thunderbird security update | больше 1 года назад | ||
ELSA-2024-0027 ELSA-2024-0027: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0003 ELSA-2024-0003: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2024-0001 ELSA-2024-0001: thunderbird security update (IMPORTANT) | больше 1 года назад |
Уязвимостей на страницу