thunderbird vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the thunderbird package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
CVE-2024-2607

<1:115.9.0-1~deb12u1
  • L
CVE-2024-2616

<1:115.9.0-1~deb12u1
  • L
CVE-2024-2608

<1:115.9.0-1~deb12u1
  • L
CVE-2024-2614

<1:115.9.0-1~deb12u1
  • L
CVE-2024-2611

<1:115.9.0-1~deb12u1
  • L
CVE-2024-2610

<1:115.9.0-1~deb12u1
  • L
CVE-2024-2612

<1:115.9.0-1~deb12u1
  • L
CVE-2023-5388

<1:115.9.0-1~deb12u1
  • H
Unchecked Return Value

<1:115.9.0-1~deb12u1
  • L
CVE-2024-1936

<1:115.9.0-1~deb12u1
  • L
CVE-2024-1552

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1550

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1547

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1548

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1549

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1546

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1553

<1:115.8.0-1~deb12u1
  • L
CVE-2024-1551

<1:115.8.0-1~deb12u1
  • M
CVE-2024-0753

<1:115.7.0-1~deb12u1
  • M
Out-of-bounds Write

<1:115.7.0-1~deb12u1
  • M
CVE-2024-0742

<1:115.7.0-1~deb12u1
  • M
Origin Validation Error

<1:115.7.0-1~deb12u1
  • H
CVE-2024-0755

<1:115.7.0-1~deb12u1
  • H
Improper Privilege Management

<1:115.7.0-1~deb12u1
  • M
CVE-2024-0747

<1:115.7.0-1~deb12u1
  • H
CVE-2024-0750

<1:115.7.0-1~deb12u1
  • M
CVE-2024-0746

<1:115.7.0-1~deb12u1
  • H
Out-of-bounds Write

<1:115.6.0-1~deb12u1
  • M
CVE-2023-6860

<1:115.6.0-1~deb12u1
  • H
Out-of-bounds Write

<1:115.6.0-1~deb12u1
  • H
Out-of-bounds Write

<1:115.6.0-1~deb12u1
  • M
Race Condition

<1:115.6.0-1~deb12u1
  • H
Use After Free

<1:115.6.0-1~deb12u1
  • H
Out-of-bounds Write

<1:115.6.0-1~deb12u1
  • M
CVE-2023-50761

<1:115.6.0-1~deb12u1
  • H
Out-of-bounds Write

<1:115.6.0-1~deb12u1
  • H
Use After Free

<1:115.6.0-1~deb12u1
  • M
CVE-2023-50762

<1:115.6.0-1~deb12u1
  • H
Out-of-bounds Write

<1:115.5.0-1~deb12u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:115.5.0-1~deb12u1
  • M
Out-of-bounds Read

<1:115.5.0-1~deb12u1
  • M
Use After Free

<1:115.5.0-1~deb12u1
  • H
CVE-2023-6208

<1:115.5.0-1~deb12u1
  • M
Directory Traversal

<1:115.5.0-1~deb12u1
  • H
Use After Free

<1:115.5.0-1~deb12u1
  • M
CVE-2023-5732

<1:115.4.1-1~deb12u1
  • M
CVE-2023-5725

<1:115.4.1-1~deb12u1
  • H
CVE-2023-5728

<1:115.4.1-1~deb12u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:115.4.1-1~deb12u1
  • H
CVE-2023-5724

<1:115.4.1-1~deb12u1
  • C
Out-of-bounds Write

<1:115.4.1-1~deb12u1
  • H
Out-of-bounds Write

<1:115.3.1-1~deb12u1
  • M
Use After Free

<1:115.3.1-1~deb12u1
  • C
Out-of-bounds Write

<1:115.3.1-1~deb12u1
  • M
Out-of-bounds Write

<1:115.3.1-1~deb12u1
  • H
Out-of-bounds Write

<1:102.15.1-1~deb12u1
  • M
CVE-2023-4581

<1:102.15.0-1~deb12u1
  • M
Use After Free

<1:102.15.0-1~deb12u1
  • M
Use After Free

<1:102.15.0-1~deb12u1
  • H
Out-of-bounds Write

<1:102.15.0-1~deb12u1
  • M
Use After Free

<1:102.15.0-1~deb12u1
  • M
Origin Validation Error

<1:102.14.0-1~deb12u1
  • H
CVE-2023-4047

<1:102.14.0-1~deb12u1
  • M
Race Condition

<1:102.14.0-1~deb12u1
  • H
Out-of-bounds Read

<1:102.14.0-1~deb12u1
  • M
CVE-2023-4046

<1:102.14.0-1~deb12u1
  • C
Out-of-bounds Write

<1:102.14.0-1~deb12u1
  • H
CVE-2023-4055

<1:102.14.0-1~deb12u1
  • H
Out-of-bounds Write

<1:102.14.0-1~deb12u1
  • H
CVE-2023-3417

<1:102.13.1-1~deb12u1
  • H
Use After Free

<1:102.13.0-1~deb12u1
  • H
Use After Free

<1:102.13.0-1~deb12u1
  • H
CVE-2023-37208

<1:102.13.0-1~deb12u1
  • M
Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection')

<1:102.13.0-1~deb12u1
  • H
Out-of-bounds Write

<1:102.13.0-1~deb12u1
  • C
Out-of-bounds Write

<1:102.12.0-1~deb12u1
  • L
Improper Certificate Validation

<1:102.12.0-1~deb12u1
  • H
Authentication Bypass

<1:102.11.0-1
  • M
Out-of-bounds Read

<1:102.11.0-1
  • M
CVE-2023-32211

<1:102.11.0-1
  • M
CVE-2023-32205

<1:102.11.0-1
  • H
Use of Uninitialized Resource

<1:102.11.0-1
  • M
CVE-2023-32212

<1:102.11.0-1
  • H
Out-of-bounds Write

<1:102.11.0-1
  • H
Double Free

<1:102.10.0-1
  • M
Resource Exhaustion

<1:102.10.0-1
  • M
Improper Certificate Validation

<1:102.10.0-1
  • M
Out-of-bounds Write

<1:102.10.0-1
  • H
Improper Encoding or Escaping of Output

<1:102.10.0-1
  • H
CVE-2023-29550

<1:102.10.0-1
  • M
CVE-2023-29548

<1:102.10.0-1
  • H
Use After Free

<1:102.10.0-1
  • M
CVE-2023-29535

<1:102.10.0-1
  • H
NULL Pointer Dereference

<1:102.10.0-1
  • M
CVE-2023-29533

<1:102.10.0-1
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:102.9.1-1
  • M
CVE-2023-25751

<1:102.9.0-1
  • M
CVE-2023-25752

<1:102.9.0-1
  • M
CVE-2023-28164

<1:102.9.0-1
  • H
Incorrect Type Conversion or Cast

<1:102.9.0-1
  • H
Out-of-bounds Write

<1:102.9.0-1
  • M
Resource Exhaustion

<1:102.8.0-1
  • H
Out-of-bounds Write

<1:102.8.0-1
  • M
CVE-2023-25742

<1:102.8.0-1
  • H
Use After Free

<1:102.8.0-1
  • H
CVE-2023-25737

<1:102.8.0-1
  • H
Out-of-bounds Write

<1:102.8.0-1
  • M
CVE-2023-25728

<1:102.8.0-1
  • H
CVE-2023-25729

<1:102.8.0-1
  • H
Out-of-bounds Write

<1:102.8.0-1
  • M
CVE-2023-25730

<1:102.8.0-1
  • H
CVE-2023-0767

<1:102.8.0-1
  • H
Use After Free

<1:102.8.0-1
  • M
Improper Certificate Validation

<1:102.7.1+1-1
  • M
Origin Validation Error

<1:102.7.1-1
  • M
CVE-2023-23603

<1:102.7.1-1
  • M
Improper Check for Unusual or Exceptional Conditions

<1:102.7.1-1
  • H
Out-of-bounds Write

<1:102.7.1-1
  • M
CVE-2023-23598

<1:102.7.1-1
  • C
CVE-2021-4127

<1:78.9.0-1
  • C
Out-of-bounds Write

<1:91.4.0-1
  • M
Out-of-bounds Read

<1:102.3.0-1
  • M
Use After Free

<1:102.6.0-1
  • C
Use After Free

<1:102.6.0-1
  • H
Out-of-bounds Write

<1:102.6.0-1
  • H
CVE-2022-46871

<1:102.7.1-1
  • H
CVE-2022-46874

<1:102.6.0-1
  • H
CVE-2022-46872

<1:102.6.0-1
  • H
Out-of-bounds Write

<1:102.6.0-1
  • M
CVE-2022-46877

<1:102.7.1-1
  • H
CVE-2022-45414

<1:102.5.1-1
  • M
CVE-2022-45408

<1:102.5.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:102.5.0-1
  • M
CVE-2022-45410

<1:102.5.0-1
  • H
Use After Free

<1:102.5.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:102.5.0-1
  • H
Link Following

<1:102.5.0-1
  • H
Out-of-bounds Write

<1:102.5.0-1
  • M
CVE-2022-45404

<1:102.5.0-1
  • M
Cross-site Scripting (XSS)

<1:102.5.0-1
  • M
Information Exposure

<1:102.5.0-1
  • C
Use After Free

<1:102.5.0-1
  • M
Use After Free

<1:102.5.0-1
  • M
Information Exposure

<1:102.5.0-1
  • H
Origin Validation Error

<1:102.4.0-1
  • H
NULL Pointer Dereference

<1:102.4.0-1
  • H
Out-of-bounds Write

<1:102.4.0-1
  • M
CVE-2022-42929

<1:102.4.0-1
  • M
Arbitrary Code Injection

<1:102.3.0-1
  • M
CVE-2022-40957

<1:102.3.0-1
  • M
Cross-site Scripting (XSS)

<1:102.3.0-1
  • M
Use After Free

<1:102.3.0-1
  • M
Insecure Storage of Sensitive Information

<1:102.3.0-1
  • H
Out-of-bounds Write

<1:102.3.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:102.2.1-1
  • M
Externally Controlled Reference to a Resource in Another Sphere

<1:102.2.1-1
  • H
Cross-site Scripting (XSS)

<1:102.2.1-1
  • M
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:102.2.1-1
  • H
Use After Free

<1:102.2.0-1
  • H
Improper Preservation of Permissions

<1:102.2.0-1
  • M
Origin Validation Error

<1:102.2.0-1
  • H
Out-of-bounds Write

<1:102.2.0-1
  • H
Out-of-bounds Write

<1:102.2.0-1
  • H
Out-of-bounds Write

<1:102.1.0-1
  • H
CVE-2022-36319

<1:102.1.0-1
  • M
Race Condition

<1:102.1.0-1
  • M
Authentication Bypass

<1:91.11.0-1
  • M
CVE-2022-34472

<1:91.11.0-1
  • H
CVE-2022-34468

<1:91.11.0-1
  • M
CVE-2022-34479

<1:91.11.0-1
  • C
Use After Free

<1:91.11.0-1
  • H
Integer Overflow or Wraparound

<1:91.11.0-1
  • H
Use After Free

<1:91.11.0-1
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:91.11.0-1
  • M
Improper Certificate Validation

<1:91.10.0-1
  • M
CVE-2022-31742

<1:91.10.0-1
  • M
Cross-site Scripting (XSS)

<1:91.11.0-1
  • C
CVE-2022-31736

<1:91.10.0-1
  • C
Out-of-bounds Write

<1:91.10.0-1
  • H
Use of Uninitialized Resource

<1:91.10.0-1
  • M
Authentication Bypass

<1:91.10.0-1
  • C
Out-of-bounds Read

<1:91.10.0-1
  • H
CVE-2022-31740

<1:91.10.0-1
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:91.10.0-1
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:91.10.0-1
  • M
CVE-2022-29913

<1:91.9.0-1
  • M
CVE-2022-1520

<1:91.9.0-1
  • H
Incorrect Default Permissions

<1:91.9.0-1
  • C
Out-of-bounds Write

<1:91.9.0-1
  • M
Open Redirect

<1:91.9.0-1
  • M
CVE-2022-29914

<1:91.9.0-1
  • M
CVE-2022-29916

<1:91.9.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.9.0-1
  • M
Improper Certificate Validation

<1:91.8.0-1
  • M
Use After Free

<1:91.8.0-1
  • M
Out-of-bounds Read

<1:91.8.0-1
  • M
Use After Free

<1:91.8.0-1
  • M
Use After Free

<1:91.8.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.8.0-1
  • H
Out-of-bounds Write

<1:91.8.0-1
  • H
Out-of-bounds Write

<1:91.8.0-1
  • H
Inefficient Regular Expression Complexity

<1:91.8.0-1
  • M
CVE-2022-26386

<1:91.7.0-1
  • H
Time-of-check Time-of-use (TOCTOU)

<1:91.7.0-1
  • C
CVE-2022-26384

<1:91.7.0-1
  • M
CVE-2022-26383

<1:91.7.0-1
  • H
Use After Free

<1:91.7.0-1
  • C
Use After Free

<1:91.6.2-1
  • H
Use After Free

<1:91.6.2-1
  • H
Out-of-bounds Write

<1:91.6.1-1
  • H
CVE-2022-22763

<1:91.6.0-1
  • C
CVE-2022-22759

<1:91.6.0-1
  • H
Out-of-bounds Write

<1:91.6.0-1
  • M
Information Exposure

<1:91.6.0-1
  • H
CVE-2022-22761

<1:91.6.0-1
  • M
Incorrect Authorization

<1:91.6.0-1
  • H
CVE-2022-22756

<1:91.6.0-1
  • H
Out-of-bounds Write

<1:91.5.0-1
  • M
CVE-2022-22743

<1:91.5.0-1
  • M
Out-of-bounds Read

<1:91.5.0-1
  • M
Improper Certificate Validation

<1:91.5.0-1
  • H
CVE-2022-22741

<1:91.5.0-1
  • H
Use After Free

<1:91.5.0-1
  • C
XML Injection

<1:91.5.0-1
  • M
CVE-2022-22739

<1:91.5.0-1
  • H
Out-of-bounds Write

<1:91.5.0-1
  • M
CVE-2022-22745

<1:91.5.0-1
  • M
CVE-2022-22748

<1:91.5.0-1
  • H
Race Condition

<1:91.5.0-1
  • M
CVE-2021-4126

<1:91.4.1-1
  • C
Out-of-Bounds

<1:91.4.1-1
  • H
Use After Free

<1:91.3.0-1
  • H
Out-of-bounds Write

<1:91.3.0-1
  • C
Out-of-bounds Write

<1:91.3.0-1
  • M
Improper Privilege Management

<1:91.4.0-1
  • H
Use After Free

<1:91.4.0-1
  • M
Information Exposure

<1:91.4.0-1
  • M
Race Condition

<1:91.4.0-1
  • M
CVE-2021-43541

<1:91.4.0-1
  • M
Excessive Iteration

<1:91.4.0-1
  • M
Cross-site Scripting (XSS)

<1:91.4.0-1
  • H
Incorrect Type Conversion or Cast

<1:91.4.0-1
  • M
Information Exposure

<1:91.4.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.4.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.3.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.3.0-1
  • H
Use After Free

<1:91.3.0-1
  • M
Origin Validation Error

<1:91.3.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.3.0-1
  • C
Incorrect Authorization

<1:91.3.0-1
  • M
CVE-2021-38502

<1:91.2.1-1
  • H
CVE-2021-38500

<1:91.2.1-1
  • H
Use After Free

<1:91.2.1-1
  • H
Out-of-bounds Write

<1:78.14.0-1
  • H
Race Condition

<1:78.13.0-1
  • H
Missing Initialization of Resource

<1:78.13.0-1
  • H
Interpretation Conflict

<1:78.13.0-1
  • H
Out-of-Bounds

<1:78.13.0-1
  • H
Use After Free

<1:78.13.0-1
  • H
CVE-2021-29984

<1:78.13.0-1
  • M
Files or Directories Accessible to External Parties

<1:78.12.0-1
  • H
Use After Free

<1:78.12.0-1
  • H
Out-of-bounds Write

<1:78.12.0-1
  • H
Out-of-bounds Write

<1:78.12.0-1
  • H
Out-of-Bounds

<1:78.11.0-1
  • M
CVE-2021-29957

<1:78.10.2-1
  • M
Cleartext Storage of Sensitive Information

<1:78.10.2-1
  • H
Uncontrolled Search Path Element

<1:78.10.0-1
  • H
Cleartext Storage of Sensitive Information

<1:78.9.0-1
  • L
Race Condition

<1:78.10.0-1
  • H
Missing Initialization of Resource

<1:78.10.0-1
  • H
Operation on a Resource after Expiration or Release

<1:78.10.0-1
  • H
Arbitrary Argument Injection

<1:78.10.0-1
  • M
Incorrect Calculation

<1:78.10.0-1
  • H
Integer Overflow or Wraparound

<1:78.10.0-1
  • H
Improper Privilege Management

<1:78.10.0-1
  • M
Insufficient Verification of Data Authenticity

<1:78.10.0-1
  • M
CVE-2021-23991

<1:78.10.0-1
  • M
Use of a Broken or Risky Cryptographic Algorithm

<1:78.10.0-1
  • M
Improper Verification of Cryptographic Signature

<1:78.10.0-1
  • M
Authentication Bypass

<1:78.9.0-1
  • H
Out-of-Bounds

<1:78.9.0-1
  • M
Inadequate Encryption Strength

<1:78.9.0-1
  • H
Out-of-Bounds

<1:78.9.0-1
  • H
CVE-2021-23978

<1:78.8.0-1
  • M
Information Exposure

<1:78.8.0-1
  • M
Information Exposure

<1:78.8.0-1
  • M
CVE-2021-23969

<1:78.8.0-1
  • H
Arbitrary Command Injection

<1:78.7.0-1
  • H
Out-of-Bounds

<1:78.7.0-1
  • H
CVE-2021-23960

<1:78.7.0-1
  • H
CVE-2021-23961

<1:78.10.0-1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:78.7.0-1
  • M
CVE-2021-23953

<1:78.7.0-1
  • H
Use After Free

<1:78.6.1-1
  • H
Out-of-bounds Write

<1:78.6.0-1
  • H
Out-of-bounds Write

<1:78.6.0-1
  • H
CVE-2020-26973

<1:78.6.0-1
  • M
CVE-2020-35111

<1:78.6.0-1
  • H
Out-of-bounds Write

<1:78.6.0-1
  • M
CVE-2020-26976

<1:78.7.0-1
  • M
CVE-2020-26978

<1:78.6.0-1
  • M
Information Exposure

<1:78.6.0-1
  • H
Out-of-bounds Write

<1:78.5.1-1
  • H
Out-of-bounds Write

<1:78.5.0-1
  • H
Use After Free

<1:78.5.0-1
  • M
CVE-2020-26961

<1:78.5.0-1
  • H
Use After Free

<1:78.5.0-1
  • M
Improper Cross-boundary Removal of Sensitive Data

<1:78.5.0-1
  • M
Cross-site Scripting (XSS)

<1:78.5.0-1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:78.5.0-1
  • M
Cross-site Scripting (XSS)

<1:78.5.0-1
  • M
Cross-site Scripting (XSS)

<1:78.5.0-1
  • M
CVE-2020-16012

<1:78.5.0-1
  • H
Use After Free

<1:78.4.2-1
  • C
CVE-2020-15683

<1:78.4.0-1
  • H
Use After Free

<1:78.4.0-1
  • M
Cross-site Scripting (XSS)

<1:78.3.1-1
  • H
Use After Free

<1:78.3.1-1
  • M
Open Redirect

<1:78.3.1-1
  • H
Release of Invalid Pointer or Reference

<1:78.3.1-1
  • H
Use After Free

<1:68.12.0-1
  • M
Incorrect Authorization

<1:68.12.0-1
  • M
Origin Validation Error

<1:68.11.0-1
  • H
Out-of-bounds Write

<1:68.11.0-1
  • M
Insufficiently Protected Credentials

<1:68.10.0-1
  • M
CVE-2020-6514

<1:68.11.0-1
  • M
Out-of-bounds Read

<1:68.10.0-1
  • H
Out-of-Bounds

<1:68.10.0-1
  • H
Use After Free

<1:68.10.0-1
  • M
Improper Certificate Validation

<1:68.10.0-1
  • H
Use After Free

<1:68.10.0-1
  • H
Missing Encryption of Sensitive Data

<1:68.9.0-1
  • H
Out-of-Bounds

<1:68.9.0-1
  • H
Insufficient Verification of Data Authenticity

<1:68.9.0-1
  • M
Use After Free

<1:68.9.0-1
  • H
Use After Free

<1:68.11.0-1
  • M
Information Exposure

<1:68.9.0-1
  • M
Origin Validation Error

<1:68.8.0-1
  • H
Race Condition

<1:68.8.0-1
  • C
Buffer Overflow

<1:68.8.0-1
  • M
Information Exposure

<1:68.8.0-1
  • C
Out-of-Bounds

<1:68.8.0-1
  • H
Out-of-Bounds

<1:68.7.0-1
  • C
Out-of-Bounds

<1:68.7.0-1
  • H
Out-of-bounds Write

<1:68.7.0-1
  • H
Use After Free

<1:68.7.0-1
  • H
Double Free

<1:68.7.0-1
  • M
Information Exposure

<1:68.6.0-1
  • H
Use After Free

<1:68.6.0-1
  • H
Use After Free

<1:68.6.0-1
  • H
Arbitrary Code Injection

<1:68.6.0-1
  • H
Out-of-bounds Read

<1:68.6.0-1
  • C
Out-of-Bounds

<1:68.6.0-1
  • M
Out-of-bounds Read

<1:68.6.0-1
  • M
Cross-site Scripting (XSS)

<1:68.5.0-1
  • M
Missing Initialization of Resource

<1:68.5.0-1
  • H
Out-of-Bounds

<1:68.5.0-1
  • M
Insufficiently Protected Credentials

<1:68.5.0-1
  • M
Out-of-bounds Read

<1:68.5.0-1
  • M
NULL Pointer Dereference

<1:68.5.0-1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:68.4.1-1
  • H
Buffer Overflow

<1:68.4.1-1
  • M
Cross-site Scripting (XSS)

<1:68.4.1-1
  • M
Cross-site Scripting (XSS)

<1:68.4.1-1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:68.4.1-1
  • H
Use After Free

<1:68.3.0-1
  • H
Use After Free

<1:68.3.0-1
  • H
Use After Free

<1:68.3.0-1
  • H
Buffer Overflow

<1:68.3.0-1
  • H
Buffer Overflow

<1:68.3.0-1
  • M
Origin Validation Error

<1:68.2.1-1
  • M
Race Condition

<1:68.2.1-1
  • M
Cross-site Scripting (XSS)

<1:68.2.1-1
  • H
Use After Free

<1:68.2.1-1
  • H
Out-of-bounds Write

<1:68.2.1-1
  • H
Use After Free

<1:68.2.1-1
  • H
Buffer Overflow

<1:68.2.1-1
  • H
Improper Verification of Cryptographic Signature

<1:68.2.1-1
  • M
Cleartext Transmission of Sensitive Information

<1:60.9.0-1
  • H
Out-of-bounds Read

<1:68.2.1-1
  • L
Information Exposure

<1:60.9.0-1
  • H
Out-of-Bounds

<1:60.9.0-1
  • H
Use After Free

<1:60.9.0-1
  • H
Use After Free

<1:60.9.0-1
  • M
Inclusion of Functionality from Untrusted Control Sphere

<1:60.9.0-1
  • M
Cross-site Scripting (XSS)

<1:60.9.0-1
  • H
Arbitrary Code Injection

<1:60.8.0-1
  • L
Out-of-Bounds

<1:60.8.0-1
  • C
Use After Free

<1:60.8.0-1
  • H
Cross-site Request Forgery (CSRF)

<1:60.8.0-1
  • M
Cross-site Scripting (XSS)

<1:60.8.0-1
  • M
CVE-2019-11730

<1:60.8.0-1
  • M
Improper Encoding or Escaping of Output

<1:60.8.0-1
  • L
Out-of-bounds Read

<1:60.8.0-1
  • C
Out-of-Bounds

<1:60.8.0-1
  • H
CVE-2019-11711

<1:60.8.0-1
  • C
Improper Input Validation

<1:60.7.2-1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:60.7.2-1
  • C
Out-of-Bounds

<1:60.7.1-1
  • C
Out-of-Bounds

<1:60.7.1-1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:60.7.1-1
  • C
Out-of-bounds Write

<1:60.7.1-1
  • M
Access of Resource Using Incompatible Type ('Type Confusion')

<1:60.7.0-1
  • M
Origin Validation Error

<1:60.7.0-1
  • C
Out-of-Bounds

<1:60.7.0-1
  • C
Use After Free

<1:60.7.0-1
  • C
Use After Free

<1:60.7.0-1
  • C
Out-of-Bounds

<1:60.7.0-1
  • C
Improper Input Validation

<1:60.7.0-1
  • C
Use After Free

<1:60.7.0-1
  • M
Improper Input Validation

<1:60.7.0-1
  • C
Use After Free

<1:60.5.0-1
  • H
NULL Pointer Dereference

<1:60.5.0-1
  • C
Out-of-Bounds

<1:60.6.1-1
  • C
Reachable Assertion

<1:60.6.1-1
  • M
Out-of-Bounds

<1:60.6.1-1
  • C
Out-of-Bounds

<1:60.6.1-1
  • C
Use After Free

<1:60.6.1-1
  • C
Use After Free

<1:60.6.1-1
  • C
Improper Input Validation

<1:60.6.1-1
  • M
Origin Validation Error

<1:60.7.0-1
  • M
Out-of-bounds Read

<1:60.7.0-1
  • M
Origin Validation Error

<1:60.2.1-1
  • M
Improper Verification of Cryptographic Signature

<1:60.5.1-1
  • M
Information Exposure

<1:60.7.0-1
  • M
Out-of-bounds Write

<1:60.5.1-1
  • M
Use After Free

<1:60.7.0-1
  • C
Out-of-Bounds

<1:60.5.0-1
  • C
Improper Authentication

<1:60.5.0-1
  • C
Use After Free

<1:60.5.0-1
  • M
CVE-2018-18506

<1:60.6.1-1
  • C
Out-of-Bounds

<1:60.4.0-1
  • C
Use After Free

<1:60.4.0-1
  • C
Out-of-bounds Write

<1:60.4.0-1
  • C
Out-of-Bounds

<1:60.4.0-1
  • M
Origin Validation Error

<1:60.4.0-1
  • H
Out-of-bounds Write

<1:60.5.1-1
  • C
Out-of-Bounds

<1:60.3.0-1
  • H
Out-of-bounds Write

<1:60.3.0-1
  • H
Out-of-Bounds

<1:60.3.0-1
  • C
CVE-2018-12392

<1:60.3.0-1
  • H
Out-of-bounds Read

<1:60.4.0-1
  • H
Improper Input Validation

<1:60.2.1-1
  • M
Insufficiently Protected Credentials

<1:60.2.1-1
  • C
Use After Free

<1:60.2.1-1
  • H
Out-of-bounds Write

<1:60.2.1-1
  • C
Out-of-Bounds

<1:60.2.1-1
  • C
Use After Free

<1:60.2.1-1
  • M
Information Exposure

<1:52.9.0-1
  • H
Cross-site Request Forgery (CSRF)

<1:52.9.0-1
  • H
Use After Free

<1:52.9.0-1
  • H
Use After Free

<1:52.9.0-1
  • M
Out-of-bounds Read

<1:52.9.0-1
  • H
Out-of-Bounds

<1:52.9.0-1
  • H
Integer Overflow or Wraparound

<1:52.9.0-1
  • M
Information Exposure

<1:52.9.0-1
  • C
Out-of-Bounds

<1:52.9.0-1
  • M
Information Exposure

<1:52.9.0-1
  • M
Information Exposure

<1:52.9.0-1
  • H
Integer Overflow or Wraparound

<1:60.0-1
  • C
Out-of-Bounds

<1:60.0-1
  • H
Integer Overflow or Wraparound

<1:60.0-1
  • M
Improper Input Validation

<1:60.0-1
  • C
Improper Input Validation

<1:60.0-1
  • C
Use After Free

<1:52.8.0-1
  • H
Out-of-bounds Write

<1:52.7.0-1
  • C
Use After Free

<1:52.5.0-1
  • C
Use After Free

<1:52.4.0-1
  • C
Out-of-Bounds

<1:52.4.0-1
  • H
Out-of-Bounds

<1:52.7.0-1
  • H
Integer Overflow or Wraparound

<1:52.7.0-1
  • C
Use After Free

<1:52.4.0-1
  • M
Arbitrary Code Injection

<1:52.5.2-1
  • M
Cross-site Scripting (XSS)

<1:52.4.0-1
  • H
Use After Free

<1:52.4.0-1
  • C
Out-of-Bounds

<1:52.8.0-1
  • C
Integer Overflow or Wraparound

<1:52.6.0-1
  • C
Use After Free

<1:52.6.0-1
  • C
Out-of-Bounds

<1:52.8.0-1
  • C
Use After Free

<1:52.6.0-1
  • H
Inadequate Encryption Strength

<1:52.8.0-1
  • C
Out-of-bounds Write

<1:52.8.0-1
  • H
Arbitrary Code Injection

<1:52.5.2-1
  • C
Use After Free

<1:52.4.0-1
  • H
Out-of-Bounds

<1:52.7.0-1
  • M
CVE-2018-5168

<1:52.8.0-1
  • H
Out-of-Bounds

<1:52.8.0-1
  • M
Missing Encryption of Sensitive Data

<1:52.8.0-1
  • M
Improper Input Validation

<1:52.8.0-1
  • C
Use After Free

<1:52.8.0-1
  • M
CVE-2018-5117

<1:52.6.0-1
  • C
Use After Free

<1:52.6.0-1
  • M
Improper Input Validation

<1:52.8.0-1
  • M
CVE-2017-7830

<1:52.5.0-1
  • C
Out-of-Bounds

<1:52.5.0-1
  • M
Information Exposure

<1:52.5.2-1
  • C
Out-of-Bounds

<1:52.4.0-1
  • C
Use After Free

<1:52.6.0-1
  • C
Out-of-Bounds

<1:52.6.0-1
  • H
Improper Input Validation

<1:52.4.0-1
  • H
Missing Encryption of Sensitive Data

<1:52.8.0-1
  • C
Out-of-Bounds

<1:52.7.0-1
  • C
Use After Free

<1:52.6.0-1
  • H
Out-of-bounds Write

<1:52.7.0-1
  • C
Use After Free

<1:52.6.0-1
  • C
Use After Free

<1:52.6.0-1
  • M
Improper Input Validation

<1:52.5.2-1
  • M
Information Exposure

<1:60.2.1-1
  • M
Use After Free

<1:60.5.0-1
  • H
CVE-2006-4571

<1.5.0.7-1
  • L
CVE-2006-4570

<1.5.0.7-1
  • L
CVE-2006-4569

<1.5.0.7-1
  • M
Cross-site Scripting (XSS)

<1.5.0.7-1
  • L
CVE-2006-4567

<1.5.0.7-1
  • L
Out-of-Bounds

<1.5.0.7-1
  • L
CVE-2006-4566

<1.5.0.7-1
  • H
Improper Input Validation

<1.5.0.7-1
  • L
Access Restriction Bypass

<1.5.0.7-1
  • L
CVE-2006-3812

<1.5.0.5-1
  • H
CVE-2006-3808

<1.5.0.5-1
  • M
CVE-2006-3113

<1.5.0.5-1
  • M
CVE-2006-3805

<1.5.0.5-1
  • M
CVE-2006-3801

<1.5.0.5-1
  • M
CVE-2006-3811

<1.5.0.5-1
  • M
CVE-2006-3809

<1.5.0.5-1
  • M
CVE-2006-3810

<1.5.0.5-1
  • M
CVE-2006-3802

<1.5.0.5-1
  • M
CVE-2006-3803

<1.5.0.5-1
  • H
CVE-2006-3804

<1.5.0.5-1
  • M
CVE-2006-3807

<1.5.0.5-1
  • M
Numeric Errors

<1.5.0.5-1
  • M
CVE-2006-2786

<1.5.0.4-1
  • M
CVE-2006-2787

<1.5.0.4-1
  • H
Arbitrary Code Injection

<1.5.0.4-1
  • H
Arbitrary Code Injection

<1.5.0.4-1
  • M
Cross-site Scripting (XSS)

<1.5.0.4-1
  • H
Out-of-Bounds

<1.5.0.4-1
  • H
Access Restriction Bypass

<1.5.0.4-1
  • H
CVE-2006-2776

<1.5.0.4-1
  • H
CVE-2006-2778

<1.5.0.4-1
  • C
Resource Management Errors

<1.5.0.2-1
  • L
CVE-2006-1738

<1.5.0.2-1
  • L
Numeric Errors

<1.5.0.2-1
  • M
Access Restriction Bypass

<1.5.0.2-1
  • L
CVE-2006-1732

<1.5.0.2-1
  • L
CVE-2006-1724

<1.5.0.2-1
  • L
CVE-2006-1740

<1.5.0.2-1
  • M
CVE-2006-1734

<1.5.0.2-1
  • M
Access Restriction Bypass

<1.5.0.2-1
  • M
CVE-2006-1727

<1.5.0.2-1
  • L
Cross-site Scripting (XSS)

<1.5.0.2-1
  • M
CVE-2006-1728

<1.5.0.2-1
  • L
Resource Management Errors

<1.5.0.2-1
  • L
CVE-2006-1530

<1.5.0.2-1
  • M
Access Restriction Bypass

<1.5.0.2-1
  • L
CVE-2006-1529

<1.5.0.2-1
  • L
CVE-2006-1723

<1.5.0.2-1
  • L
CVE-2006-1742

<1.5.0.2-1
  • L
CVE-2006-1531

<1.5.0.2-1
  • M
Numeric Errors

<1.5.0.2-1
  • L
Cross-site Scripting (XSS)

<1.5.0.2-1
  • L
Out-of-Bounds

<1.5.0.2-1
  • H
Resource Management Errors

<1.5.0.2-1
  • L
CVE-2006-1045

<1.5.0.2-1
  • H
Improper Input Validation

<1.5.0.2-1
  • M
CVE-2006-0299

<1.5.0.2-1
  • M
CVE-2006-0297

<1.5.0.2-1
  • M
Improper Input Validation

<1.5.0.2-1
  • M
CVE-2006-0296

<1.5.0.2-1
  • H
CVE-2006-0292

<1.5.0.2-1
  • H
CVE-2006-0294

<1.5.0.2-1
  • M
CVE-2006-0295

<1.5.0.2-1
  • M
CVE-2005-2353

<1.5.0.2-1