thunderbird vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the thunderbird package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Authentication Bypass

*
  • M
CVE-2022-34472

*
  • H
CVE-2022-34468

*
  • M
CVE-2022-34479

*
  • C
Use After Free

*
  • H
Integer Overflow or Wraparound

*
  • H
Use After Free

*
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

*
  • M
Improper Certificate Validation

<1:91.10.0-1~deb9u1
  • M
CVE-2022-31742

<1:91.10.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

*
  • C
CVE-2022-31736

<1:91.10.0-1~deb9u1
  • C
Out-of-bounds Write

<1:91.10.0-1~deb9u1
  • H
Use of Uninitialized Resource

<1:91.10.0-1~deb9u1
  • M
Authentication Bypass

<1:91.10.0-1~deb9u1
  • C
Out-of-bounds Read

<1:91.10.0-1~deb9u1
  • H
CVE-2022-31740

<1:91.10.0-1~deb9u1
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:91.10.0-1~deb9u1
  • H
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

<1:91.10.0-1~deb9u1
  • M
CVE-2022-29913

<1:91.9.0-1~deb9u1
  • M
CVE-2022-1520

<1:91.9.0-1~deb9u1
  • H
Incorrect Default Permissions

<1:91.9.0-1~deb9u1
  • C
Out-of-bounds Write

<1:91.9.0-1~deb9u1
  • M
Open Redirect

<1:91.9.0-1~deb9u1
  • M
CVE-2022-29914

<1:91.9.0-1~deb9u1
  • M
CVE-2022-29916

<1:91.9.0-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.9.0-1~deb9u1
  • M
Improper Certificate Validation

<1:91.8.0-1~deb9u1
  • M
Use After Free

<1:91.8.0-1~deb9u1
  • M
Out-of-bounds Read

<1:91.8.0-1~deb9u1
  • M
Use After Free

<1:91.8.0-1~deb9u1
  • M
Use After Free

<1:91.8.0-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.8.0-1~deb9u1
  • H
Out-of-bounds Write

<1:91.8.0-1~deb9u1
  • H
Out-of-bounds Write

<1:91.8.0-1~deb9u1
  • H
Inefficient Regular Expression Complexity

<1:91.8.0-1~deb9u1
  • M
CVE-2022-26386

<1:91.7.0-2~deb9u1
  • H
Time-of-check Time-of-use (TOCTOU)

<1:91.7.0-2~deb9u1
  • C
CVE-2022-26384

<1:91.7.0-2~deb9u1
  • M
CVE-2022-26383

<1:91.7.0-2~deb9u1
  • H
Use After Free

<1:91.7.0-2~deb9u1
  • C
Use After Free

<1:91.6.2-1~deb9u1
  • H
Use After Free

<1:91.6.2-1~deb9u1
  • H
Out-of-bounds Write

<1:91.6.1-1~deb9u1
  • H
CVE-2022-22763

<1:91.6.0-1~deb9u1
  • C
CVE-2022-22759

<1:91.6.0-1~deb9u1
  • H
Out-of-bounds Write

<1:91.6.0-1~deb9u1
  • M
Information Exposure

<1:91.6.0-1~deb9u1
  • H
CVE-2022-22761

<1:91.6.0-1~deb9u1
  • M
Incorrect Authorization

<1:91.6.0-1~deb9u1
  • H
CVE-2022-22756

<1:91.6.0-1~deb9u1
  • H
Out-of-bounds Write

<1:91.5.0-1~deb9u1
  • M
CVE-2022-22743

<1:91.5.0-1~deb9u1
  • M
Out-of-bounds Read

<1:91.5.0-1~deb9u1
  • M
Improper Certificate Validation

<1:91.5.0-1~deb9u1
  • H
CVE-2022-22741

<1:91.5.0-1~deb9u1
  • H
Use After Free

<1:91.5.0-1~deb9u1
  • C
XML Injection

<1:91.5.0-1~deb9u1
  • M
CVE-2022-22739

<1:91.5.0-1~deb9u1
  • H
Out-of-bounds Write

<1:91.5.0-1~deb9u1
  • M
CVE-2022-22745

<1:91.5.0-1~deb9u1
  • M
CVE-2022-22748

<1:91.5.0-1~deb9u1
  • H
Race Condition

<1:91.5.0-1~deb9u1
  • M
CVE-2021-4126

<1:91.4.1-1~deb9u1
  • C
Out-of-Bounds

<1:91.4.1-1~deb9u1
  • H
Use After Free

<1:91.4.1-1~deb9u1
  • H
Out-of-bounds Write

<1:91.4.1-1~deb9u1
  • C
Out-of-bounds Write

<1:91.4.1-1~deb9u1
  • M
Improper Privilege Management

<1:91.4.1-1~deb9u1
  • H
Use After Free

<1:91.4.1-1~deb9u1
  • M
Information Exposure

<1:91.4.1-1~deb9u1
  • M
Race Condition

<1:91.4.1-1~deb9u1
  • M
CVE-2021-43541

<1:91.4.1-1~deb9u1
  • M
Excessive Iteration

<1:91.4.1-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:91.4.1-1~deb9u1
  • H
Incorrect Type Conversion or Cast

<1:91.4.1-1~deb9u1
  • M
Information Exposure

<1:91.4.1-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.4.1-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.4.1-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.4.1-1~deb9u1
  • H
Use After Free

<1:91.4.1-1~deb9u1
  • M
Origin Validation Error

<1:91.4.1-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:91.4.1-1~deb9u1
  • C
Incorrect Authorization

<1:91.4.1-1~deb9u1
  • M
CVE-2021-38502

<1:91.4.1-1~deb9u1
  • H
CVE-2021-38500

<1:91.4.1-1~deb9u1
  • H
Use After Free

<1:91.4.1-1~deb9u1
  • H
Out-of-bounds Write

<1:78.14.0-1~deb9u1
  • H
Race Condition

<1:78.13.0-1~deb9u1
  • H
Missing Initialization of Resource

<1:78.13.0-1~deb9u1
  • H
Interpretation Conflict

<1:78.13.0-1~deb9u1
  • H
Out-of-Bounds

<1:78.13.0-1~deb9u1
  • H
Use After Free

<1:78.13.0-1~deb9u1
  • H
CVE-2021-29984

<1:78.13.0-1~deb9u1
  • M
Files or Directories Accessible to External Parties

<1:78.12.0-1~deb9u1
  • H
Use After Free

<1:78.12.0-1~deb9u1
  • H
Out-of-bounds Write

<1:78.12.0-1~deb9u1
  • H
Out-of-bounds Write

<1:78.12.0-1~deb9u1
  • H
Out-of-Bounds

<1:78.11.0-1~deb9u1
  • M
CVE-2021-29957

<1:78.11.0-1~deb9u1
  • M
Cleartext Storage of Sensitive Information

<1:78.11.0-1~deb9u1
  • H
Uncontrolled Search Path Element

<1:78.10.0-1~deb9u1
  • H
Cleartext Storage of Sensitive Information

<1:78.9.0-1~deb9u1
  • L
Race Condition

<1:78.10.0-1~deb9u1
  • H
Missing Initialization of Resource

<1:78.10.0-1~deb9u1
  • H
Operation on a Resource after Expiration or Release

<1:78.10.0-1~deb9u1
  • H
Arbitrary Argument Injection

<1:78.10.0-1~deb9u1
  • M
Incorrect Calculation

<1:78.10.0-1~deb9u1
  • H
Integer Overflow or Wraparound

<1:78.10.0-1~deb9u1
  • H
Improper Privilege Management

<1:78.10.0-1~deb9u1
  • M
Insufficient Verification of Data Authenticity

<1:78.10.0-1~deb9u1
  • M
CVE-2021-23991

<1:78.10.0-1~deb9u1
  • M
Use of a Broken or Risky Cryptographic Algorithm

<1:78.10.0-1~deb9u1
  • M
Improper Verification of Cryptographic Signature

<1:78.10.0-1~deb9u1
  • M
Authentication Bypass

<1:78.9.0-1~deb9u1
  • H
Out-of-Bounds

<1:78.9.0-1~deb9u1
  • M
Inadequate Encryption Strength

<1:78.9.0-1~deb9u1
  • H
Out-of-Bounds

<1:78.9.0-1~deb9u1
  • H
CVE-2021-23978

<1:78.8.0-1~deb9u1
  • M
Information Exposure

<1:78.8.0-1~deb9u1
  • M
Information Exposure

<1:78.8.0-1~deb9u1
  • M
CVE-2021-23969

<1:78.8.0-1~deb9u1
  • H
Arbitrary Command Injection

<1:78.7.0-1~deb9u1
  • H
Out-of-Bounds

<1:78.7.0-1~deb9u1
  • H
CVE-2021-23960

<1:78.7.0-1~deb9u1
  • H
CVE-2021-23961

<1:78.10.0-1~deb9u1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:78.7.0-1~deb9u1
  • M
CVE-2021-23953

<1:78.7.0-1~deb9u1
  • H
Use After Free

<1:78.7.0-1~deb9u1
  • H
Out-of-bounds Write

<1:78.6.0-1~deb9u1
  • H
Out-of-bounds Write

<1:78.6.0-1~deb9u1
  • H
CVE-2020-26973

<1:78.6.0-1~deb9u1
  • M
CVE-2020-35111

<1:78.6.0-1~deb9u1
  • H
Out-of-bounds Write

<1:78.6.0-1~deb9u1
  • M
CVE-2020-26976

<1:78.7.0-1~deb9u1
  • M
CVE-2020-26978

<1:78.6.0-1~deb9u1
  • M
Information Exposure

<1:78.6.0-1~deb9u1
  • H
Out-of-bounds Write

<1:78.5.1-1~deb9u1
  • H
Out-of-bounds Write

<1:78.5.0-1~deb9u1
  • H
Use After Free

<1:78.5.0-1~deb9u1
  • M
CVE-2020-26961

<1:78.5.0-1~deb9u1
  • H
Use After Free

<1:78.5.0-1~deb9u1
  • M
Improper Cross-boundary Removal of Sensitive Data

<1:78.5.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:78.5.0-1~deb9u1
  • M
Improper Restriction of Rendered UI Layers or Frames

<1:78.5.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:78.5.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:78.5.0-1~deb9u1
  • M
CVE-2020-16012

<1:78.5.0-1~deb9u1
  • H
Use After Free

<1:78.4.2-1~deb9u1
  • C
CVE-2020-15683

<1:78.4.0-1~deb9u1
  • H
Use After Free

<1:78.4.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:78.3.1-2~deb9u1
  • H
Use After Free

<1:78.3.1-2~deb9u1
  • M
Open Redirect

<1:78.3.1-2~deb9u1
  • H
Release of Invalid Pointer or Reference

<1:78.3.1-2~deb9u1
  • H
Use After Free

<1:68.12.0-1~deb9u1
  • M
Incorrect Authorization

<1:68.12.0-1~deb9u1
  • M
Origin Validation Error

<1:68.11.0-1~deb9u1
  • H
Out-of-bounds Write

<1:68.11.0-1~deb9u1
  • M
Insufficiently Protected Credentials

<1:68.10.0-1~deb9u1
  • M
CVE-2020-6514

<1:68.11.0-1~deb9u1
  • M
Out-of-bounds Read

<1:68.10.0-1~deb9u1
  • H
Out-of-Bounds

<1:68.10.0-1~deb9u1
  • H
Use After Free

<1:68.10.0-1~deb9u1
  • M
Improper Certificate Validation

<1:68.10.0-1~deb9u1
  • H
Use After Free

<1:68.10.0-1~deb9u1
  • H
Missing Encryption of Sensitive Data

<1:68.9.0-1~deb9u1
  • H
Out-of-Bounds

<1:68.9.0-1~deb9u1
  • H
Insufficient Verification of Data Authenticity

<1:68.9.0-1~deb9u1
  • M
Use After Free

<1:68.9.0-1~deb9u1
  • H
Use After Free

<1:68.11.0-1~deb9u1
  • M
Information Exposure

<1:68.9.0-1~deb9u1
  • M
Origin Validation Error

<1:68.8.0-1~deb9u1
  • H
Race Condition

<1:68.8.0-1~deb9u1
  • C
Buffer Overflow

<1:68.8.0-1~deb9u1
  • M
Information Exposure

<1:68.8.0-1~deb9u1
  • C
Out-of-Bounds

<1:68.8.0-1~deb9u1
  • H
Out-of-Bounds

<1:68.7.0-1~deb9u1
  • C
Out-of-Bounds

<1:68.7.0-1~deb9u1
  • H
Out-of-bounds Write

<1:68.7.0-1~deb9u1
  • H
Use After Free

<1:68.7.0-1~deb9u1
  • H
Double Free

<1:68.7.0-1~deb9u1
  • M
Information Exposure

<1:68.6.0-1~deb9u1
  • H
Use After Free

<1:68.6.0-1~deb9u1
  • H
Use After Free

<1:68.6.0-1~deb9u1
  • H
Arbitrary Code Injection

<1:68.6.0-1~deb9u1
  • H
Out-of-bounds Read

<1:68.6.0-1~deb9u1
  • C
Out-of-Bounds

<1:68.6.0-1~deb9u1
  • M
Out-of-bounds Read

<1:68.6.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:68.5.0-1~deb9u1
  • M
Missing Initialization of Resource

<1:68.5.0-1~deb9u1
  • H
Out-of-Bounds

<1:68.5.0-1~deb9u1
  • M
Insufficiently Protected Credentials

<1:68.5.0-1~deb9u1
  • M
Out-of-bounds Read

<1:68.5.0-1~deb9u1
  • M
NULL Pointer Dereference

<1:68.5.0-1~deb9u1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:68.4.1-1~deb9u1
  • H
Buffer Overflow

<1:68.4.1-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:68.4.1-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:68.4.1-1~deb9u1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:68.4.1-1~deb9u1
  • H
Use After Free

<1:68.3.0-2~deb9u1
  • H
Use After Free

<1:68.3.0-2~deb9u1
  • H
Use After Free

<1:68.3.0-2~deb9u1
  • H
Buffer Overflow

<1:68.3.0-2~deb9u1
  • H
Buffer Overflow

<1:68.3.0-2~deb9u1
  • M
Origin Validation Error

<1:68.2.2-1~deb9u1
  • M
Race Condition

<1:68.2.2-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:68.2.2-1~deb9u1
  • H
Use After Free

<1:68.2.2-1~deb9u1
  • H
Out-of-bounds Write

<1:68.2.2-1~deb9u1
  • H
Use After Free

<1:68.2.2-1~deb9u1
  • H
Buffer Overflow

<1:68.2.2-1~deb9u1
  • H
Improper Verification of Cryptographic Signature

<1:68.2.2-1~deb9u1
  • M
Cleartext Transmission of Sensitive Information

<1:60.9.0-1~deb9u1
  • H
Out-of-bounds Read

<1:68.2.2-1~deb9u1
  • L
Information Exposure

<1:60.9.0-1~deb9u1
  • H
Out-of-Bounds

<1:60.9.0-1~deb9u1
  • H
Use After Free

<1:60.9.0-1~deb9u1
  • H
Use After Free

<1:60.9.0-1~deb9u1
  • M
Inclusion of Functionality from Untrusted Control Sphere

<1:60.9.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:60.9.0-1~deb9u1
  • H
Arbitrary Code Injection

<1:60.8.0-1~deb9u1
  • H
Out-of-Bounds

<1:60.8.0-1~deb9u1
  • C
Use After Free

<1:60.8.0-1~deb9u1
  • H
Cross-site Request Forgery (CSRF)

<1:60.8.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:60.8.0-1~deb9u1
  • M
CVE-2019-11730

<1:60.8.0-1~deb9u1
  • M
Improper Encoding or Escaping of Output

<1:60.8.0-1~deb9u1
  • H
Out-of-bounds Read

<1:60.8.0-1~deb9u1
  • C
Out-of-Bounds

<1:60.8.0-1~deb9u1
  • H
CVE-2019-11711

<1:60.8.0-1~deb9u1
  • C
Improper Input Validation

<1:60.7.2-1~deb9u1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:60.7.2-1~deb9u1
  • C
Out-of-Bounds

<1:60.7.1-1~deb9u1
  • C
Out-of-Bounds

<1:60.7.1-1~deb9u1
  • H
Access of Resource Using Incompatible Type ('Type Confusion')

<1:60.7.1-1~deb9u1
  • C
Out-of-bounds Write

<1:60.7.1-1~deb9u1
  • M
Access of Resource Using Incompatible Type ('Type Confusion')

<1:60.7.0-1~deb9u1
  • M
Origin Validation Error

<1:60.7.0-1~deb9u1
  • C
Out-of-Bounds

<1:60.7.0-1~deb9u1
  • C
Use After Free

<1:60.7.0-1~deb9u1
  • C
Use After Free

<1:60.7.0-1~deb9u1
  • C
Out-of-Bounds

<1:60.7.0-1~deb9u1
  • C
Improper Input Validation

<1:60.7.0-1~deb9u1
  • C
Use After Free

<1:60.7.0-1~deb9u1
  • M
Improper Input Validation

<1:60.7.0-1~deb9u1
  • H
NULL Pointer Dereference

<1:60.5.1-1~deb9u1
  • C
Use After Free

<1:60.5.1-1~deb9u1
  • C
Out-of-Bounds

<1:60.6.1-1~deb9u1
  • C
Reachable Assertion

<1:60.6.1-1~deb9u1
  • M
Out-of-Bounds

<1:60.6.1-1~deb9u1
  • C
Out-of-Bounds

<1:60.6.1-1~deb9u1
  • C
Use After Free

<1:60.6.1-1~deb9u1
  • C
Use After Free

<1:60.6.1-1~deb9u1
  • C
Improper Input Validation

<1:60.6.1-1~deb9u1
  • M
Origin Validation Error

<1:60.7.0-1~deb9u1
  • M
Out-of-bounds Read

<1:60.7.0-1~deb9u1
  • M
Origin Validation Error

<1:60.2.1-2~deb9u1
  • M
Improper Verification of Cryptographic Signature

<1:60.5.1-1~deb9u1
  • M
Information Exposure

<1:60.7.0-1~deb9u1
  • M
Out-of-bounds Write

<1:60.5.1-1~deb9u1
  • M
Use After Free

<1:60.7.0-1~deb9u1
  • C
Out-of-Bounds

<1:60.5.1-1~deb9u1
  • C
Improper Authentication

<1:60.5.1-1~deb9u1
  • C
Use After Free

<1:60.5.1-1~deb9u1
  • M
CVE-2018-18506

<1:60.6.1-1~deb9u1
  • C
Out-of-Bounds

<1:60.4.0-1~deb9u1
  • C
Use After Free

<1:60.4.0-1~deb9u1
  • C
Out-of-bounds Write

<1:60.4.0-1~deb9u1
  • C
Out-of-Bounds

<1:60.4.0-1~deb9u1
  • M
Origin Validation Error

<1:60.4.0-1~deb9u1
  • H
Out-of-bounds Write

<1:60.5.1-1~deb9u1
  • C
Out-of-Bounds

<1:60.3.0-1~deb9u1
  • H
Out-of-bounds Write

<1:60.3.0-1~deb9u1
  • H
Out-of-Bounds

<1:60.3.0-1~deb9u1
  • C
CVE-2018-12392

<1:60.3.0-1~deb9u1
  • H
Out-of-bounds Read

<1:60.4.0-1~deb9u1
  • H
Improper Input Validation

<1:60.2.1-2~deb9u1
  • M
Insufficiently Protected Credentials

<1:60.2.1-2~deb9u1
  • C
Use After Free

<1:60.2.1-2~deb9u1
  • H
Out-of-bounds Write

<1:60.2.1-2~deb9u1
  • C
Out-of-Bounds

<1:60.2.1-2~deb9u1
  • C
Use After Free

<1:60.2.1-2~deb9u1
  • M
Information Exposure

<1:52.9.1-1~deb9u1
  • H
Cross-site Request Forgery (CSRF)

<1:52.9.1-1~deb9u1
  • H
Use After Free

<1:52.9.1-1~deb9u1
  • H
Use After Free

<1:52.9.1-1~deb9u1
  • M
Out-of-bounds Read

<1:52.9.1-1~deb9u1
  • H
Out-of-Bounds

<1:52.9.1-1~deb9u1
  • H
Integer Overflow or Wraparound

<1:52.9.1-1~deb9u1
  • M
Information Exposure

<1:52.9.1-1~deb9u1
  • C
Out-of-Bounds

<1:52.9.1-1~deb9u1
  • M
Information Exposure

<1:52.9.1-1~deb9u1
  • M
Information Exposure

<1:52.9.1-1~deb9u1
  • H
Integer Overflow or Wraparound

<1:60.0-3~deb9u1
  • C
Out-of-Bounds

<1:60.0-3~deb9u1
  • H
Integer Overflow or Wraparound

<1:60.0-3~deb9u1
  • M
Improper Input Validation

<1:60.0-3~deb9u1
  • C
Improper Input Validation

<1:60.0-3~deb9u1
  • H
Out-of-Bounds

<1:52.8.0-1~deb9u1
  • H
Integer Overflow or Wraparound

<1:52.7.0-1~deb9u1
  • C
Out-of-bounds Write

<1:52.8.0-1~deb9u1
  • M
Improper Input Validation

<1:52.5.2-2~deb9u1
  • C
Use After Free

<1:52.8.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.4.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • M
Improper Input Validation

<1:52.8.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • H
Inadequate Encryption Strength

<1:52.8.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • H
Out-of-bounds Write

<1:52.7.0-1~deb9u1
  • H
Out-of-Bounds

<1:52.7.0-1~deb9u1
  • C
Use After Free

<1:52.4.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • M
Improper Input Validation

<1:52.8.0-1~deb9u1
  • C
Use After Free

<1:52.4.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • M
CVE-2018-5117

<1:52.6.0-1~deb9u1
  • M
Information Exposure

<1:52.5.2-2~deb9u1
  • C
Use After Free

<1:52.5.2-2~deb9u1
  • C
Use After Free

<1:52.4.0-1~deb9u1
  • H
Missing Encryption of Sensitive Data

<1:52.8.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.5.2-2~deb9u1
  • M
Missing Encryption of Sensitive Data

<1:52.8.0-1~deb9u1
  • M
Cross-site Scripting (XSS)

<1:52.4.0-1~deb9u1
  • M
Arbitrary Code Injection

<1:52.5.2-2~deb9u1
  • H
Improper Input Validation

<1:52.4.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.6.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.8.0-1~deb9u1
  • C
Use After Free

<1:52.6.0-1~deb9u1
  • H
Out-of-Bounds

<1:52.7.0-1~deb9u1
  • H
Arbitrary Code Injection

<1:52.5.2-2~deb9u1
  • H
Use After Free

<1:52.4.0-1~deb9u1
  • M
CVE-2018-5168

<1:52.8.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.7.0-1~deb9u1
  • C
Integer Overflow or Wraparound

<1:52.6.0-1~deb9u1
  • M
CVE-2017-7830

<1:52.5.2-2~deb9u1
  • C
Use After Free

<1:52.8.0-1~deb9u1
  • H
Out-of-bounds Write

<1:52.7.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.4.0-1~deb9u1
  • C
Out-of-Bounds

<1:52.8.0-1~deb9u1
  • M
Information Exposure

<1:60.2.1-2~deb9u1
  • M
Use After Free

<1:60.5.0-1
  • L
CVE-2006-4570

<1.5.0.7-1
  • M
Cross-site Scripting (XSS)

<1.5.0.7-1
  • L
CVE-2006-4569

<1.5.0.7-1
  • H
CVE-2006-4571

<1.5.0.7-1
  • H
Improper Input Validation

<1.5.0.7-1
  • L
CVE-2006-4566

<1.5.0.7-1
  • L
Out-of-Bounds

<1.5.0.7-1
  • L
CVE-2006-4567

<1.5.0.7-1
  • L
Access Restriction Bypass

<1.5.0.7-1
  • L
CVE-2006-3812

<1.5.0.5-1
  • M
CVE-2006-3802

<1.5.0.5-1
  • M
CVE-2006-3801

<1.5.0.5-1
  • M
CVE-2006-3809

<1.5.0.5-1
  • M
CVE-2006-3113

<1.5.0.5-1
  • M
CVE-2006-3805

<1.5.0.5-1
  • H
CVE-2006-3808

<1.5.0.5-1
  • M
CVE-2006-3811

<1.5.0.5-1
  • M
CVE-2006-3810

<1.5.0.5-1
  • M
CVE-2006-3807

<1.5.0.5-1
  • H
CVE-2006-3804

<1.5.0.5-1
  • M
CVE-2006-3803

<1.5.0.5-1
  • M
Numeric Errors

<1.5.0.5-1
  • M
CVE-2006-2787

<1.5.0.4-1
  • M
CVE-2006-2786

<1.5.0.4-1
  • M
Cross-site Scripting (XSS)

<1.5.0.4-1
  • H
Arbitrary Code Injection

<1.5.0.4-1
  • H
Arbitrary Code Injection

<1.5.0.4-1
  • H
Out-of-Bounds

<1.5.0.4-1
  • H
CVE-2006-2778

<1.5.0.4-1
  • H
CVE-2006-2776

<1.5.0.4-1
  • H
Access Restriction Bypass

<1.5.0.4-1
  • C
Resource Management Errors

<1.5.0.2-1
  • L
Numeric Errors

<1.5.0.2-1
  • L
CVE-2006-1738

<1.5.0.2-1
  • L
Out-of-Bounds

<1.5.0.2-1
  • M
Access Restriction Bypass

<1.5.0.2-1
  • M
CVE-2006-1734

<1.5.0.2-1
  • L
CVE-2006-1732

<1.5.0.2-1
  • L
CVE-2006-1742

<1.5.0.2-1
  • L
Resource Management Errors

<1.5.0.2-1
  • L
CVE-2006-1529

<1.5.0.2-1
  • L
CVE-2006-1724

<1.5.0.2-1
  • M
CVE-2006-1727

<1.5.0.2-1
  • M
CVE-2006-1728

<1.5.0.2-1
  • M
Access Restriction Bypass

<1.5.0.2-1
  • L
CVE-2006-1531

<1.5.0.2-1
  • L
Cross-site Scripting (XSS)

<1.5.0.2-1
  • M
Access Restriction Bypass

<1.5.0.2-1
  • L
CVE-2006-1723

<1.5.0.2-1
  • L
Cross-site Scripting (XSS)

<1.5.0.2-1
  • L
CVE-2006-1740

<1.5.0.2-1
  • L
CVE-2006-1530

<1.5.0.2-1
  • H
Resource Management Errors

<1.5.0.2-1
  • M
Numeric Errors

<1.5.0.2-1
  • L
CVE-2006-1045

<1.5.0.2-1
  • H
Improper Input Validation

<1.5.0.2-1
  • M
CVE-2006-0299

<1.5.0.2-1
  • M
Improper Input Validation

<1.5.0.2-1
  • M
CVE-2006-0297

<1.5.0.2-1
  • H
CVE-2006-0292

<1.5.0.2-1
  • M
CVE-2006-0296

<1.5.0.2-1
  • H
CVE-2006-0294

<1.5.0.2-1
  • M
CVE-2006-0295

<1.5.0.2-1
  • M
CVE-2005-2353

<1.5.0.2-1