Vulnerabilities > Mozilla > Thunderbird > 91.0.3

DATE CVE VULNERABILITY TITLE RISK
2022-12-22 CVE-2022-42929 Unspecified vulnerability in Mozilla Firefox
If a website called `window.print()` in a particular way, it could cause a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings.
network
low complexity
mozilla
6.5
2022-12-22 CVE-2022-42932 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105 and Firefox ESR 102.3.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-45406 Use After Free vulnerability in Mozilla Firefox
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape.
network
low complexity
mozilla CWE-416
critical
9.8
2022-12-22 CVE-2022-45414 Unspecified vulnerability in Mozilla Thunderbird
If a Thunderbird user quoted from an HTML email, for example by replying to the email, and the email contained either a VIDEO tag with the POSTER attribute or an OBJECT tag with a DATA attribute, a network request to the referenced remote URL was performed, regardless of a configuration to block remote content.
network
low complexity
mozilla
8.1
2022-12-22 CVE-2022-45421 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-46872 Unspecified vulnerability in Mozilla Firefox
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux.
network
low complexity
mozilla
8.6
2022-12-22 CVE-2022-46874 Unspecified vulnerability in Mozilla Firefox
A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place.
network
low complexity
mozilla
8.8
2022-12-22 CVE-2022-46875 Unspecified vulnerability in Mozilla Firefox
The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer.
network
low complexity
mozilla
6.5
2022-12-22 CVE-2022-46878 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-46880 Use After Free vulnerability in Mozilla Firefox
A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />*Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue.
network
low complexity
mozilla CWE-416
6.5