Vulnerabilities > Mozilla > Thunderbird > 45.7.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2016-9899 Use After Free vulnerability in multiple products
Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption.
network
low complexity
debian redhat mozilla CWE-416
7.5
2017-03-15 CVE-2016-10196 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involving a long string in brackets in the ip_as_string argument.
network
low complexity
debian libevent-project mozilla CWE-787
5.0