Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2022-45421 First vendor Publication 2022-12-22
Vendor Cve Last vendor Modification 2023-08-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45421

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 546
Application 133
Application 418

Sources (Detail)

Source Url
MISC https://bugzilla.mozilla.org/buglist.cgi?bug_id=1767920%2C1789808%2C1794061
https://www.mozilla.org/security/advisories/mfsa2022-47/
https://www.mozilla.org/security/advisories/mfsa2022-48/
https://www.mozilla.org/security/advisories/mfsa2022-49/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2024-02-10 02:32:05
  • Multiple Updates
2024-02-02 02:40:18
  • Multiple Updates
2024-02-01 12:28:22
  • Multiple Updates
2023-09-05 13:35:38
  • Multiple Updates
2023-09-05 01:27:45
  • Multiple Updates
2023-09-02 13:33:18
  • Multiple Updates
2023-09-02 01:28:11
  • Multiple Updates
2023-08-12 05:28:02
  • Multiple Updates
2023-08-12 01:27:28
  • Multiple Updates
2023-08-11 05:27:59
  • Multiple Updates
2023-08-11 01:28:19
  • Multiple Updates
2023-08-09 17:27:46
  • Multiple Updates
2023-08-06 13:28:30
  • Multiple Updates
2023-08-06 01:27:09
  • Multiple Updates
2023-08-04 13:28:58
  • Multiple Updates
2023-08-04 01:27:32
  • Multiple Updates
2023-07-14 13:28:55
  • Multiple Updates
2023-07-14 01:27:14
  • Multiple Updates
2023-04-01 02:16:06
  • Multiple Updates
2023-03-29 02:28:55
  • Multiple Updates
2023-03-28 12:27:19
  • Multiple Updates
2023-01-05 21:27:18
  • Multiple Updates
2023-01-04 21:27:24
  • Multiple Updates
2022-12-23 00:27:15
  • First insertion