Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Amazon Linux AMI 2: CVE-2022-2200: Security patch for firefox, thunderbird (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-2200): Firefox vulnerabilities
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-2200: Mozilla Firefox: Multiple Vulnerabilities
Published: August 10, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-2200: thunderbird (Multiple Advisories)
Published: July 07, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-2200: SUSE Linux Security Advisory
Published: July 06, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-2200: firefox-esr, thunderbird -- security update
Published: July 04, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-2200: Important: thunderbird security update (ALSA-2022-5482)
Published: July 01, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-2200) (Multiple Advisories): thunderbird security update
Published: July 01, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-2200: Important: firefox security update (Multiple Advisories)
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-2200: CVE-2022-2200 Mozilla: Undesired attributes could be set as part of prototype pollution (Multiple Advisories)
Published: June 30, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-24 Firefox: Security Vulnerabilities fixed in Firefox 102 (CVE-2022-2200)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-25 Firefox: Security Vulnerabilities fixed in Firefox ESR 91.11 (CVE-2022-2200)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-26 Thunderbird: Security Vulnerabilities fixed in Thunderbird 91.11 and Thunderbird 102 (CVE-2022-2200)
Published: June 28, 2022 | Severity: 4
vulnerability
Explore