Количество 23
Количество 23

CVE-2024-9680
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0.

CVE-2024-9680
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0.

CVE-2024-9680
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0.
CVE-2024-9680
An attacker was able to achieve code execution in the content process ...

SUSE-SU-2024:3731-1
Security update for MozillaThunderbird

RLSA-2024:8025
Important: thunderbird security update

RLSA-2024:8024
Important: thunderbird security update

RLSA-2024:7977
Important: firefox security update

RLSA-2024:7958
Important: firefox security update
GHSA-hm3j-qgpw-pj98
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, and Firefox ESR < 115.16.1.
ELSA-2024-8034
ELSA-2024-8034: firefox security update (IMPORTANT)
ELSA-2024-8025
ELSA-2024-8025: thunderbird security update (IMPORTANT)
ELSA-2024-8024
ELSA-2024-8024: thunderbird security update (IMPORTANT)
ELSA-2024-7977
ELSA-2024-7977: firefox security update (IMPORTANT)
ELSA-2024-7958
ELSA-2024-7958: firefox security update (IMPORTANT)

BDU:2024-07929
Уязвимость обработчика управления и синхронизации анимации на веб-страницах браузеров Mozilla Firefox, Firefox ESR, позволяющая нарушителю выполнить произвольный код

ROS-20250114-10
Множественные уязвимости thunderbird

ROS-20250114-09
Множественные уязвимости firefox
ELSA-2024-9554
ELSA-2024-9554: firefox security update (IMPORTANT)
ELSA-2024-9552
ELSA-2024-9552: thunderbird security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-9680 An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0. | CVSS3: 9.8 | 9% Низкий | 8 месяцев назад |
![]() | CVE-2024-9680 An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0. | CVSS3: 9.8 | 9% Низкий | 8 месяцев назад |
![]() | CVE-2024-9680 An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0. | CVSS3: 9.8 | 9% Низкий | 8 месяцев назад |
CVE-2024-9680 An attacker was able to achieve code execution in the content process ... | CVSS3: 9.8 | 9% Низкий | 8 месяцев назад | |
![]() | SUSE-SU-2024:3731-1 Security update for MozillaThunderbird | 9% Низкий | 8 месяцев назад | |
![]() | RLSA-2024:8025 Important: thunderbird security update | 9% Низкий | 8 месяцев назад | |
![]() | RLSA-2024:8024 Important: thunderbird security update | 9% Низкий | 8 месяцев назад | |
![]() | RLSA-2024:7977 Important: firefox security update | 9% Низкий | 8 месяцев назад | |
![]() | RLSA-2024:7958 Important: firefox security update | 9% Низкий | 8 месяцев назад | |
GHSA-hm3j-qgpw-pj98 An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, and Firefox ESR < 115.16.1. | CVSS3: 9.8 | 9% Низкий | 8 месяцев назад | |
ELSA-2024-8034 ELSA-2024-8034: firefox security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-8025 ELSA-2024-8025: thunderbird security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-8024 ELSA-2024-8024: thunderbird security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-7977 ELSA-2024-7977: firefox security update (IMPORTANT) | 8 месяцев назад | |||
ELSA-2024-7958 ELSA-2024-7958: firefox security update (IMPORTANT) | 8 месяцев назад | |||
![]() | BDU:2024-07929 Уязвимость обработчика управления и синхронизации анимации на веб-страницах браузеров Mozilla Firefox, Firefox ESR, позволяющая нарушителю выполнить произвольный код | CVSS3: 9.8 | 9% Низкий | 8 месяцев назад |
![]() | ROS-20250114-10 Множественные уязвимости thunderbird | CVSS3: 9.8 | 5 месяцев назад | |
![]() | ROS-20250114-09 Множественные уязвимости firefox | CVSS3: 9.8 | 5 месяцев назад | |
ELSA-2024-9554 ELSA-2024-9554: firefox security update (IMPORTANT) | 7 месяцев назад | |||
ELSA-2024-9552 ELSA-2024-9552: thunderbird security update (IMPORTANT) | 7 месяцев назад |
Уязвимостей на страницу