Executive Summary

Informations
Name CVE-2022-46872 First vendor Publication 2022-12-22
Vendor Cve Last vendor Modification 2023-05-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.
*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46872

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 546
Application 133

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202305-06
https://security.gentoo.org/glsa/202305-13
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=1799156
https://www.mozilla.org/security/advisories/mfsa2022-51/
https://www.mozilla.org/security/advisories/mfsa2022-52/
https://www.mozilla.org/security/advisories/mfsa2022-53/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-10 02:32:22
  • Multiple Updates
2024-02-02 02:40:35
  • Multiple Updates
2024-02-01 12:28:27
  • Multiple Updates
2023-09-05 13:35:58
  • Multiple Updates
2023-09-05 01:27:50
  • Multiple Updates
2023-09-02 13:33:36
  • Multiple Updates
2023-09-02 01:28:15
  • Multiple Updates
2023-08-12 13:40:24
  • Multiple Updates
2023-08-12 01:27:33
  • Multiple Updates
2023-08-11 13:31:16
  • Multiple Updates
2023-08-11 01:28:24
  • Multiple Updates
2023-08-06 13:28:47
  • Multiple Updates
2023-08-06 01:27:14
  • Multiple Updates
2023-08-04 13:29:14
  • Multiple Updates
2023-08-04 01:27:36
  • Multiple Updates
2023-07-14 13:29:11
  • Multiple Updates
2023-07-14 01:27:18
  • Multiple Updates
2023-05-03 17:27:33
  • Multiple Updates
2023-04-01 02:16:16
  • Multiple Updates
2023-03-29 02:29:07
  • Multiple Updates
2023-03-28 12:27:23
  • Multiple Updates
2023-01-04 21:27:24
  • Multiple Updates
2022-12-23 00:27:15
  • First insertion