Results 501 - 520 of 2,542 in total
Debian: CVE-2022-2200: firefox-esr, thunderbird -- security update
Published: July 04, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-34468: firefox-esr, thunderbird -- security update
Published: July 04, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-26384: Security patch for thunderbird (ALAS-2022-1779)
Published: July 04, 2022 | Severity: 4
vulnerability
Explore
MediaWiki: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CVE-2022-34911)
Published: July 02, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-34911: mediawiki -- security update
Published: July 02, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-34911: MediaWiki: Multiple Vulnerabilities
Published: July 02, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-2200: Important: thunderbird security update (ALSA-2022-5482)
Published: July 01, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-34468: Important: thunderbird security update (ALSA-2022-5482)
Published: July 01, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-2200: CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution (Multiple Advisories)
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
FreeBSD: VID-D1B35142-FF4A-11EC-8BE3-001B217B3468 (CVE-2022-2230): Gitlab -- multiple vulnerabilities
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-34468: CVE-2022-34468 Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI (Multiple Advisories)
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-34468: Important: firefox security update (Multiple Advisories)
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-2200: Important: firefox security update (Multiple Advisories)
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-24 Firefox: Security Vulnerabilities fixed in Firefox 102 (CVE-2022-34475)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: CVE-2022-34468: ELSA-2022-5480: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: June 28, 2022 | Severity: 10
vulnerability
Explore
Oracle Linux: CVE-2022-2200: ELSA-2022-5480: thunderbird security update (IMPORTANT) (Multiple Advisories)
Published: June 28, 2022 | Severity: 10
vulnerability
Explore
MFSA2022-25 Firefox: Security Vulnerabilities fixed in Firefox ESR 91.11 (CVE-2022-34468)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-26 Thunderbird: Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102 (CVE-2022-34468)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-24 Firefox: Security Vulnerabilities fixed in Firefox 102 (CVE-2022-34468)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-24 Firefox: Security Vulnerabilities fixed in Firefox 102 (CVE-2022-2200)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore