Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Red Hat: CVE-2020-26976: CVE-2020-26976 Mozilla: HTTPS pages could have been intercepted by a registered service worker when they should not have been (Multiple Advisories)
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2020-26976: Important: firefox security update (Multiple Advisories)
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
Alpine Linux: CVE-2020-26976: firefox-esr Multiple vulnerabilities
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
Debian: CVE-2020-26976: firefox-esr, thunderbird -- security update
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2020-26976: Security patch for thunderbird (ALAS-2021-1603)
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
MFSA2021-05 Thunderbird: Security Vulnerabilities fixed in Thunderbird 78.7 (CVE-2020-26976)
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2020-26976: Mozilla Thunderbird: Multiple vulnerabilities
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2020-26976 (11.4 SRU 31.88.5)
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
MFSA2021-04 Firefox: Security Vulnerabilities fixed in Firefox ESR 78.7 (CVE-2020-26976)
Published: January 07, 2021 | Severity: 4
vulnerability
Explore
SUSE: CVE-2020-26976: SUSE Linux Security Advisory
Published: December 15, 2020 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-26976): Firefox vulnerabilities
Published: December 15, 2020 | Severity: 4
vulnerability
Explore
MFSA2020-54 Firefox: Security Vulnerabilities fixed in Firefox 84 (CVE-2020-26976)
Published: December 15, 2020 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2020-26976) (Multiple Advisories): thunderbird security update
Published: December 15, 2020 | Severity: 4
vulnerability
Explore
Ubuntu: USN-4671-1 (CVE-2020-26793): Firefox vulnerabilities
Published: December 15, 2020 | Severity: 4
vulnerability
Explore