Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Amazon Linux AMI 2: CVE-2020-26978: Security patch for thunderbird (ALAS-2021-1586)
Published: January 08, 2021 | Severity: 6
vulnerability
Explore
Alpine Linux: CVE-2020-26978: firefox-esr Multiple vulnerabilities
Published: January 07, 2021 | Severity: 6
vulnerability
Explore
Oracle Solaris 11: CVE-2020-26978 (11.4 SRU 30.88.3)
Published: January 07, 2021 | Severity: 6
vulnerability
Explore
Gentoo Linux: CVE-2020-26978: Mozilla Firefox, Mozilla Thunderbird: Multiple vulnerabilities
Published: December 23, 2020 | Severity: 6
vulnerability
Explore
Debian: CVE-2020-26978: firefox-esr, thunderbird -- security update
Published: December 18, 2020 | Severity: 6
vulnerability
Explore
CentOS Linux: CVE-2020-26978: Important: firefox security update (Multiple Advisories)
Published: December 16, 2020 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2020-26978: CVE-2020-26978 Mozilla: Internal network hosts could have been probed by a malicious webpage (Multiple Advisories)
Published: December 16, 2020 | Severity: 6
vulnerability
Explore
MFSA2020-55 Firefox: Security Vulnerabilities fixed in Firefox ESR 78.6 (CVE-2020-26978)
Published: December 15, 2020 | Severity: 6
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2020-26978): Firefox vulnerabilities
Published: December 15, 2020 | Severity: 6
vulnerability
Explore
MFSA2020-56 Thunderbird: Security Vulnerabilities fixed in Thunderbird 78.6 (CVE-2020-26978)
Published: December 15, 2020 | Severity: 6
vulnerability
Explore
MFSA2020-54 Firefox: Security Vulnerabilities fixed in Firefox 84 (CVE-2020-26978)
Published: December 15, 2020 | Severity: 6
vulnerability
Explore
SUSE: CVE-2020-26978: SUSE Linux Security Advisory
Published: December 15, 2020 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2020-26978) (Multiple Advisories): thunderbird security update
Published: December 15, 2020 | Severity: 6
vulnerability
Explore
Ubuntu: USN-4671-1 (CVE-2020-26793): Firefox vulnerabilities
Published: December 15, 2020 | Severity: 4
vulnerability
Explore