[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250108

 
 

909

 
 

196064

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-0566Date: (C)2022-02-16   (M)2024-04-26


It may be possible for an attacker to craft an email message that causes Thunderbird to perform an out-of-bounds write of one byte when processing the message. This vulnerability affects Thunderbird < 91.6.1.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score :
Exploit Score: 2.8Exploit Score:
Impact Score: 5.9Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector:
Attack Complexity: LOWAccess Complexity:
Privileges Required: NONEAuthentication:
User Interaction: REQUIREDConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://bugzilla.mozilla.org/show_bug.cgi?id=1753094
https://www.mozilla.org/security/advisories/mfsa2022-07/

CPE    1
cpe:/a:mozilla:thunderbird
CWE    1
CWE-787
OVAL    18
oval:org.secpod.oval:def:78391
oval:org.secpod.oval:def:77807
oval:org.secpod.oval:def:77808
oval:org.secpod.oval:def:606095
...

© SecPod Technologies