Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
Gentoo Linux: CVE-2017-7800: Mozilla Firefox: Multiple vulnerabilities
Published: February 20, 2018 | Severity: 8
vulnerability
Explore
Oracle Solaris 11: CVE-2017-7800: Vulnerability in Firefox, Thunderbird
Published: September 19, 2017 | Severity: 8
vulnerability
Explore
MFSA2017-20 Thunderbird: Security vulnerabilities fixed in Thunderbird 52.3 (CVE-2017-7800)
Published: August 18, 2017 | Severity: 8
vulnerability
Explore
Ubuntu: USN-3391-3: Firefox regression
Published: August 17, 2017 | Severity: 4
vulnerability
Explore
Ubuntu: USN-3391-2: Ubufox update
Published: August 16, 2017 | Severity: 4
vulnerability
Explore
Debian: CVE-2017-7800: firefox-esr, icedove -- security update
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
FreeBSD: VID-555B244E-6B20-4546-851F-D8EB7D6C1FFA (CVE-2017-7800): mozilla -- multiple vulnerabilities
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2017-7800: Critical: firefox security update (Multiple Advisories)
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
CentOS Linux: CVE-2017-7800: Critical: firefox security update (Multiple Advisories)
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
SUSE: CVE-2017-7800: SUSE Linux Security Advisory
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2017-7800) (Multiple Advisories): thunderbird security update
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2017-7800): Thunderbird vulnerabilities
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
MFSA2017-18 Firefox: Security vulnerabilities fixed in Firefox 55 (CVE-2017-7800)
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
MFSA2017-19 Firefox: Security vulnerabilities fixed in Firefox ESR 52.3 (CVE-2017-7800)
Published: August 08, 2017 | Severity: 8
vulnerability
Explore
Amazon Linux AMI: CVE-2016-7800: Security patch for GraphicsMagick (ALAS-2017-820)
Published: October 28, 2016 | Severity: 5
vulnerability
Explore