Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Alpine Linux: CVE-2018-12393: Integer overflow during Unicode conversion while
Published: February 28, 2019 | Severity: 5
vulnerability
Explore
Amazon Linux AMI 2: CVE-2018-12393: Security patch for thunderbird (ALAS-2019-1157)
Published: February 28, 2019 | Severity: 5
vulnerability
Explore
Oracle Solaris 11: CVE-2018-12393: Vulnerability in Firefox, Thunderbird
Published: February 20, 2019 | Severity: 5
vulnerability
Explore
Gentoo Linux: CVE-2018-12393: Mozilla Firefox: Multiple vulnerabilities
Published: November 09, 2018 | Severity: 5
vulnerability
Explore
MFSA2018-28 Thunderbird: Security vulnerabilities fixed in Thunderbird ESR 60.3 (CVE-2018-12393)
Published: October 31, 2018 | Severity: 5
vulnerability
Explore
Red Hat: CVE-2018-12393: Critical: firefox security and bug fix update (Multiple Advisories)
Published: October 24, 2018 | Severity: 5
vulnerability
Explore
Debian: CVE-2018-12393: firefox-esr, thunderbird -- security update
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2018-12393): Thunderbird vulnerabilities
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
CentOS Linux: CVE-2018-12393: Critical: firefox security and bug fix update (Multiple Advisories)
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
SUSE: CVE-2018-12393: SUSE Linux Security Advisory
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
FreeBSD: VID-7C3A02B9-3273-4426-A0BA-F90FAD2FF72E (CVE-2018-12393): mozilla -- multiple vulnerabilities
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
MFSA2018-26 Firefox: Security vulnerabilities fixed in Firefox 63 (CVE-2018-12393)
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
MFSA2018-27 Firefox: Security vulnerabilities fixed in Firefox ESR 60.3 (CVE-2018-12393)
Published: October 23, 2018 | Severity: 5
vulnerability
Explore
Oracle Linux: (CVE-2018-12393) (Multiple Advisories): thunderbird security update
Published: October 23, 2018 | Severity: 5
vulnerability
Explore