Количество 18
Количество 18

CVE-2024-8387
Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.

CVE-2024-8387
Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.

CVE-2024-8387
Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.
CVE-2024-8387
Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thun ...
GHSA-m294-4vh4-9qwg
Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130 and Firefox ESR < 128.2.

BDU:2024-06697
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код

SUSE-SU-2024:3157-1
Security update for MozillaFirefox

SUSE-SU-2024:3152-1
Security update for MozillaFirefox

RLSA-2024:6684
Important: thunderbird security update

RLSA-2024:6683
Important: thunderbird security update

RLSA-2024:6682
Important: firefox security update

RLSA-2024:6681
Important: firefox security update
ELSA-2024-6838
ELSA-2024-6838: firefox update (IMPORTANT)
ELSA-2024-6684
ELSA-2024-6684: thunderbird security update (IMPORTANT)
ELSA-2024-6683
ELSA-2024-6683: thunderbird security update (IMPORTANT)
ELSA-2024-6682
ELSA-2024-6682: firefox security update (IMPORTANT)
ELSA-2024-6681
ELSA-2024-6681: firefox security update (IMPORTANT)

SUSE-SU-2024:3507-1
Security update for MozillaThunderbird
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-8387 Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. | CVSS3: 9.8 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2024-8387 Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. | CVSS3: 9.8 | 1% Низкий | 10 месяцев назад |
![]() | CVE-2024-8387 Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. | CVSS3: 9.8 | 1% Низкий | 10 месяцев назад |
CVE-2024-8387 Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thun ... | CVSS3: 9.8 | 1% Низкий | 10 месяцев назад | |
GHSA-m294-4vh4-9qwg Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130 and Firefox ESR < 128.2. | CVSS3: 9.8 | 1% Низкий | 10 месяцев назад | |
![]() | BDU:2024-06697 Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Thunderbird, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю выполнить произвольный код | CVSS3: 8.8 | 1% Низкий | 10 месяцев назад |
![]() | SUSE-SU-2024:3157-1 Security update for MozillaFirefox | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3152-1 Security update for MozillaFirefox | 10 месяцев назад | ||
![]() | RLSA-2024:6684 Important: thunderbird security update | 9 месяцев назад | ||
![]() | RLSA-2024:6683 Important: thunderbird security update | 9 месяцев назад | ||
![]() | RLSA-2024:6682 Important: firefox security update | 9 месяцев назад | ||
![]() | RLSA-2024:6681 Important: firefox security update | 9 месяцев назад | ||
ELSA-2024-6838 ELSA-2024-6838: firefox update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-6684 ELSA-2024-6684: thunderbird security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-6683 ELSA-2024-6683: thunderbird security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-6682 ELSA-2024-6682: firefox security update (IMPORTANT) | 9 месяцев назад | |||
ELSA-2024-6681 ELSA-2024-6681: firefox security update (IMPORTANT) | 9 месяцев назад | |||
![]() | SUSE-SU-2024:3507-1 Security update for MozillaThunderbird | 9 месяцев назад |
Уязвимостей на страницу