Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
MFSA2023-03 Thunderbird: Security Vulnerabilities fixed in Thunderbird 102.7 (CVE-2022-46871)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-46871: Security patch for firefox, thunderbird (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-46871: Important: firefox security update (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-46871: SUSE Linux Security Advisory
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-46871: Important: firefox security update (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-46871: firefox-esr, libusrsctp, thunderbird -- security update
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
MFSA2023-02 Firefox: Security Vulnerabilities fixed in Firefox ESR 102.7 (CVE-2022-46871)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-46871: CVE-2022-46871 Mozilla: libusrsctp library out of date (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-46871: thunderbird (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Gentoo Linux: CVE-2022-46871: Mozilla Firefox: Multiple Vulnerabilities
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: (Multiple Advisories) (CVE-2022-46871): Firefox vulnerabilities
Published: December 15, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-46871) (Multiple Advisories): thunderbird security update
Published: December 15, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-51 Firefox: Security Vulnerabilities fixed in Firefox 108 (CVE-2022-46871)
Published: December 13, 2022 | Severity: 4
vulnerability
Explore