Vulnerabilities > Mozilla > Thunderbird > High

DATE CVE VULNERABILITY TITLE RISK
2022-12-22 CVE-2022-31740 Unspecified vulnerability in Mozilla Firefox ESR
On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash.
network
low complexity
mozilla
8.8
2022-12-22 CVE-2022-31741 Use of Uninitialized Resource vulnerability in Mozilla Firefox
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption.
network
low complexity
mozilla CWE-908
8.8
2022-12-22 CVE-2022-34484 Use After Free vulnerability in Mozilla Firefox
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10.
network
low complexity
mozilla CWE-416
8.8
2022-12-22 CVE-2022-3033 Cross-site Scripting vulnerability in Mozilla Thunderbird
If a Thunderbird user replied to a crafted HTML email containing a <code>meta</code> tag, with the <code>meta</code> tag having the <code>http-equiv="refresh"</code> attribute, and the content attribute specifying an URL, then Thunderbird started a network request to that URL, regardless of the configuration to block remote content.
network
low complexity
mozilla CWE-79
8.1
2022-12-22 CVE-2022-40962 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-42927 Origin Validation Error vulnerability in Mozilla Firefox
A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via `performance.getEntries()`.
network
low complexity
mozilla CWE-346
8.1
2022-12-22 CVE-2022-42928 NULL Pointer Dereference vulnerability in Mozilla Firefox
Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash.
network
low complexity
mozilla CWE-476
8.8
2022-12-22 CVE-2022-42932 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105 and Firefox ESR 102.3.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-45414 Unspecified vulnerability in Mozilla Thunderbird
If a Thunderbird user quoted from an HTML email, for example by replying to the email, and the email contained either a VIDEO tag with the POSTER attribute or an OBJECT tag with a DATA attribute, a network request to the referenced remote URL was performed, regardless of a configuration to block remote content.
network
low complexity
mozilla
8.1
2022-12-22 CVE-2022-45421 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4.
network
low complexity
mozilla CWE-787
8.8