A vulnerability in Firefox and Thunderbir
Reporter | Title | Published | Views | Family All 149 |
---|---|---|---|---|
![]() | UBUNTU-CVE-2021-23982 | 24 Mar 202100:00 | – | osv |
![]() | CVE-2021-23982 | 31 Mar 202114:15 | – | osv |
![]() | SUSE-SU-2021:1007-1 Security update for MozillaFirefox | 1 Apr 202115:48 | – | osv |
![]() | OPENSUSE-SU-2021:0487-1 Security update for MozillaFirefox | 30 Mar 202112:59 | – | osv |
![]() | SUSE-SU-2021:0966-1 Security update for MozillaFirefox | 29 Mar 202111:06 | – | osv |
![]() | SUSE-SU-2021:0999-1 Security update for MozillaFirefox | 31 Mar 202114:59 | – | osv |
![]() | SUSE-SU-2021:14684-1 Security update for MozillaFirefox | 1 Apr 202109:18 | – | osv |
![]() | RHSA-2021:0992 Red Hat Security Advisory: firefox security update | 16 Sep 202405:35 | – | osv |
![]() | RHSA-2021:0990 Red Hat Security Advisory: firefox security update | 16 Sep 202405:34 | – | osv |
![]() | DLA-2607-1 firefox-esr - security update | 25 Mar 202100:00 | – | osv |
[
{
"product": "Firefox ESR",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "78.9",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Firefox",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "87",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
},
{
"product": "Thunderbird",
"vendor": "Mozilla",
"versions": [
{
"lessThan": "78.9",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo