Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Gentoo Linux: CVE-2022-46881: Mozilla Firefox: Multiple Vulnerabilities
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2022-46881: firefox (RLSA-2022-9067)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Ubuntu: USN-5824-1 (CVE-2022-46881): Thunderbird vulnerabilities
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2022-46881: Security patch for firefox, thunderbird (Multiple Advisories)
Published: December 22, 2022 | Severity: 4
vulnerability
Explore
Debian: CVE-2022-46881: firefox-esr, thunderbird -- security update
Published: December 16, 2022 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2022-46881: Important: firefox security update (Multiple Advisories)
Published: December 16, 2022 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2022-46881: CVE-2022-46881 Mozilla: Memory corruption in WebGL (Multiple Advisories)
Published: December 16, 2022 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2022-46881: Important: firefox security update (Multiple Advisories)
Published: December 15, 2022 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2022-46881) (Multiple Advisories): thunderbird security update
Published: December 13, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-53 Thunderbird: Security Vulnerabilities fixed in Thunderbird 102.6 (CVE-2022-46881)
Published: December 13, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-52 Firefox: Security Vulnerabilities fixed in Firefox ESR 102.6 (CVE-2022-46881)
Published: December 13, 2022 | Severity: 4
vulnerability
Explore
SUSE: CVE-2022-46881: SUSE Linux Security Advisory
Published: December 13, 2022 | Severity: 4
vulnerability
Explore
MFSA2022-44 Firefox: Security Vulnerabilities fixed in Firefox 106 (CVE-2022-46881)
Published: October 18, 2022 | Severity: 4
vulnerability
Explore