Vulnerabilities > Mozilla > Thunderbird > 78.10.0

DATE CVE VULNERABILITY TITLE RISK
2021-08-17 CVE-2021-29988 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash.
network
low complexity
mozilla CWE-787
8.8
2021-08-17 CVE-2021-29989 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12.
network
low complexity
mozilla CWE-787
8.8
2021-08-05 CVE-2021-29969 Files or Directories Accessible to External Parties vulnerability in Mozilla Thunderbird
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data.
network
high complexity
mozilla CWE-552
5.9
2021-08-05 CVE-2021-29970 Use After Free vulnerability in Mozilla Firefox
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash.
network
low complexity
mozilla CWE-416
8.8
2021-08-05 CVE-2021-29976 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in code shared between Firefox and Thunderbird.
network
low complexity
mozilla CWE-787
8.8
2021-06-24 CVE-2021-29951 Improper Privilege Management vulnerability in Mozilla Firefox
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service.
network
low complexity
mozilla CWE-269
6.4
2021-06-24 CVE-2021-29967 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11.
network
low complexity
mozilla CWE-787
8.8