Vulnerability & Exploit Database

Results 01 - 15 of 15 in total
CentOS: (CVE-2016-5277) CESA-2016:1912: firefox
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Oracle Solaris 11: CVE-2016-5277: Vulnerability in Firefox, Thunderbird
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Alpine Linux: CVE-2016-5277: firefox-esr Security vulnerabilities
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
SUSE: CVE-2016-5277: SUSE Linux Security Advisory
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
MFSA2016-88 Thunderbird: Security vulnerabilities fixed in Thunderbird 45.4 (CVE-2016-5277)
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Gentoo Linux: CVE-2016-5277: Mozilla Firefox, Thunderbird: Multiple vulnerabilities
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Debian: CVE-2016-5277: firefox-esr -- security update
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Huawei EulerOS: CVE-2016-5277: firefox security update
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2016-5277): Thunderbird vulnerabilities
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
MFSA2016-85 Firefox: Security vulnerabilities fixed in Firefox 49 (CVE-2016-5277)
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
MFSA2016-86 Firefox: Security vulnerabilities fixed in Firefox ESR 45.4 (CVE-2016-5277)
Published: September 22, 2016 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2016-5277) ELSA-2016-1912: firefox security update
Published: September 21, 2016 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2016-5277: Critical: firefox security update (RHSA-2016:1912)
Published: September 21, 2016 | Severity: 8
vulnerability
Explore
FreeBSD: VID-2C57C47E-8BB3-4694-83C8-9FC3ABAD3964 (CVE-2016-5277): mozilla -- multiple vulnerabilities
Published: September 13, 2016 | Severity: 8
vulnerability
Explore
Ubuntu: USN-2985-2: GNU C Library regression
Published: May 26, 2016 | Severity: 4
vulnerability
Explore