Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-20503 4.3
usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init.
07-07-2023 - 01:15 06-03-2020 - 20:15
CVE-2020-6812 5.0
The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve
23-02-2023 - 02:23 25-03-2020 - 22:15
CVE-2020-6807 6.8
When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash. This vulnerability affects Th
10-02-2023 - 02:19 25-03-2020 - 22:15
CVE-2020-6805 6.8
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Fir
10-02-2023 - 02:18 25-03-2020 - 22:15
CVE-2020-6806 6.8
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution. This could have led to memory corruption and a potentially exploitable crash. This vulnerability affect
03-02-2023 - 23:54 25-03-2020 - 22:15
CVE-2020-6814 7.5
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This
18-04-2022 - 15:15 25-03-2020 - 22:15
CVE-2020-6811 6.8
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website. If a user used the 'Copy as Curl' feature and pasted the command into a terminal, it could have resulted
11-04-2022 - 18:56 25-03-2020 - 22:15
CVE-2020-6800 6.8
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to
01-01-2022 - 19:35 02-03-2020 - 05:15
CVE-2020-6793 4.3
When processing an email message with an ill-formed envelope, Thunderbird could read data from a random memory location. This vulnerability affects Thunderbird < 68.5.
01-01-2022 - 19:35 02-03-2020 - 05:15
CVE-2020-6792 4.3
When deriving an identifier for an email message, uninitialized memory was used in addition to the message contents. This vulnerability affects Thunderbird < 68.5.
01-01-2022 - 19:35 02-03-2020 - 05:15
CVE-2020-6794 4.3
If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format
01-01-2022 - 19:35 02-03-2020 - 05:15
CVE-2020-6795 4.3
When processing a message that contains multiple S/MIME signatures, a bug in the MIME processing code caused a null pointer dereference, leading to an unexploitable crash. This vulnerability affects Thunderbird < 68.5.
14-03-2020 - 19:15 02-03-2020 - 05:15
CVE-2020-6798 4.3
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed. A site that relied on the browser behaving correctly could suffer a cross-site scripting vulnerability
12-03-2020 - 00:15 02-03-2020 - 05:15
Back to Top Mark selected
Back to Top