Vulnerabilities > Mozilla > Thunderbird > 78.1

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-15659 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0.
network
mozilla opensuse canonical CWE-787
critical
9.3