matrix-js-sdk security vulnerability in versions prior to 19.4.
Reporter | Title | Published | Views | Family All 77 |
---|---|---|---|---|
![]() | OPENSUSE-SU-2024:12294-1 element-desktop-1.11.4-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | matrix-js-sdk Prototype Pollution vulnerability | 28 Mar 202318:59 | – | osv |
![]() | CVE-2022-36059 | 28 Mar 202321:15 | – | osv |
![]() | OPENSUSE-SU-2024:12295-1 element-web-1.11.4-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | Prototype pollution in matrix-js-sdk (part 2) | 30 Mar 202320:19 | – | osv |
![]() | OPENSUSE-SU-2024:12299-1 MozillaThunderbird-102.2.1-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | Important: thunderbird security update | 26 Sep 202213:56 | – | osv |
![]() | Important: thunderbird security update | 26 Sep 202200:00 | – | osv |
![]() | Important: thunderbird security update | 26 Sep 202200:00 | – | osv |
![]() | RHSA-2022:6713 Red Hat Security Advisory: thunderbird security update | 16 Sep 202409:06 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-community | noarch | element-web | 1.11.4-r0 | UNKNOWN |
Alpine | 3.16-community | noarch | riot-web | 1.11.4-r0 | UNKNOWN |
Alpine | 3.17-community | noarch | riot-web | 1.11.4-r0 | UNKNOWN |
Alpine | 3.18-community | noarch | element-web | 1.11.4-r0 | UNKNOWN |
Alpine | 3.19-community | noarch | element-web | 1.11.4-r0 | UNKNOWN |
Alpine | 3.20-community | noarch | element-web | 1.11.4-r0 | UNKNOWN |
Alpine | 3.21-community | noarch | element-web | 1.11.4-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo