Количество 20
Количество 20

CVE-2023-5176
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

CVE-2023-5176
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

CVE-2023-5176
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
CVE-2023-5176
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thun ...
GHSA-238m-xccf-m2f6
Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

BDU:2023-07235
Уязвимость почтового клиента Thunderbird и браузеров Firefox, Firefox ESR, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2023:3899-1
Security update for MozillaFirefox

SUSE-SU-2023:3898-1
Security update for MozillaFirefox

SUSE-SU-2023:3837-1
Security update for MozillaFirefox

RLSA-2023:5435
Important: thunderbird security update

RLSA-2023:5428
Important: thunderbird security update
ELSA-2023-5477
ELSA-2023-5477: firefox security update (IMPORTANT)
ELSA-2023-5475
ELSA-2023-5475: thunderbird security update (IMPORTANT)
ELSA-2023-5435
ELSA-2023-5435: thunderbird security update (IMPORTANT)
ELSA-2023-5434
ELSA-2023-5434: firefox security update (IMPORTANT)
ELSA-2023-5433
ELSA-2023-5433: firefox security update (IMPORTANT)
ELSA-2023-5428
ELSA-2023-5428: thunderbird security update (IMPORTANT)

SUSE-SU-2023:4016-1
Security update for MozillaThunderbird

ROS-20240924-05
Множественные уязвимости thunderbird

ROS-20240924-02
Множественные уязвимости firefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2023-5176 Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. | CVSS3: 9.8 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-5176 Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. | CVSS3: 9.8 | 1% Низкий | больше 1 года назад |
![]() | CVE-2023-5176 Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. | CVSS3: 9.8 | 1% Низкий | больше 1 года назад |
CVE-2023-5176 Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thun ... | CVSS3: 9.8 | 1% Низкий | больше 1 года назад | |
GHSA-238m-xccf-m2f6 Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3. | CVSS3: 9.8 | 1% Низкий | больше 1 года назад | |
![]() | BDU:2023-07235 Уязвимость почтового клиента Thunderbird и браузеров Firefox, Firefox ESR, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 1% Низкий | больше 1 года назад |
![]() | SUSE-SU-2023:3899-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:3898-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | SUSE-SU-2023:3837-1 Security update for MozillaFirefox | больше 1 года назад | ||
![]() | RLSA-2023:5435 Important: thunderbird security update | больше 1 года назад | ||
![]() | RLSA-2023:5428 Important: thunderbird security update | больше 1 года назад | ||
ELSA-2023-5477 ELSA-2023-5477: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5475 ELSA-2023-5475: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5435 ELSA-2023-5435: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5434 ELSA-2023-5434: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5433 ELSA-2023-5433: firefox security update (IMPORTANT) | больше 1 года назад | |||
ELSA-2023-5428 ELSA-2023-5428: thunderbird security update (IMPORTANT) | больше 1 года назад | |||
![]() | SUSE-SU-2023:4016-1 Security update for MozillaThunderbird | больше 1 года назад | ||
![]() | ROS-20240924-05 Множественные уязвимости thunderbird | CVSS3: 9.8 | 9 месяцев назад | |
![]() | ROS-20240924-02 Множественные уязвимости firefox | CVSS3: 9.8 | 9 месяцев назад |
Уязвимостей на страницу