Vulnerabilities > Mozilla > Thunderbird > 60.8.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-11740 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8.
network
low complexity
mozilla canonical opensuse CWE-787
8.8
2019-09-27 CVE-2019-11739 Cleartext Transmission of Sensitive Information vulnerability in Mozilla Thunderbird
Encrypted S/MIME parts in a crafted multipart/alternative message can leak plaintext when included in a a HTML reply/forward.
network
low complexity
mozilla CWE-319
6.5
2019-04-26 CVE-2018-18512 Use After Free vulnerability in Mozilla Thunderbird
A use-after-free vulnerability can occur while playing a sound notification in Thunderbird.
network
low complexity
mozilla CWE-416
critical
9.8