Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Oracle Solaris 11: CVE-2018-12377: Vulnerability in Firefox, Thunderbird
Published: October 18, 2018 | Severity: 8
vulnerability
Explore
Alpine Linux: CVE-2018-12377: Use-after-free in refresh driver timers
Published: October 18, 2018 | Severity: 8
vulnerability
Explore
MFSA2018-25 Thunderbird: Security vulnerabilities fixed in Thunderbird 60.2.1 (CVE-2018-12377)
Published: October 04, 2018 | Severity: 8
vulnerability
Explore
Gentoo Linux: CVE-2018-12377: Mozilla Firefox: Multiple vulnerabilities
Published: October 02, 2018 | Severity: 8
vulnerability
Explore
MFSA2018-21 Firefox: Security vulnerabilities fixed in Firefox ESR 60.2 (CVE-2018-12377)
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
SUSE: CVE-2018-12377: SUSE Linux Security Advisory
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2018-12377): Thunderbird vulnerabilities
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
Red Hat: CVE-2018-12377: Critical: firefox security update (Multiple Advisories)
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
CentOS Linux: CVE-2018-12377: Critical: firefox security update (Multiple Advisories)
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
Debian: CVE-2018-12377: firefox-esr, thunderbird -- security update
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
FreeBSD: VID-C96D416A-EAE7-4D5D-BC84-40DECA9329FB (CVE-2018-12377): mozilla -- multiple vulnerabilities
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
Oracle Linux: (CVE-2018-12377) (Multiple Advisories): thunderbird security update
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
MFSA2018-20 Firefox: Security vulnerabilities fixed in Firefox 62 (CVE-2018-12377)
Published: September 05, 2018 | Severity: 8
vulnerability
Explore
Amazon Linux AMI: CVE-2017-12377: Security patch for clamav (ALAS-2018-958)
Published: January 25, 2018 | Severity: 10
vulnerability
Explore