4.3
CVSSv3

CVE-2017-7847

Published: 11/06/2018 Updated: 07/08/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Crafted CSS in an RSS feed can leak and reveal local path strings, which may contain user name. This vulnerability affects Thunderbird < 52.5.2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 8.0

debian debian linux 7.0

debian debian linux 9.0

redhat enterprise linux eus 7.5

redhat enterprise linux eus 7.4

redhat enterprise linux aus 7.4

redhat enterprise linux desktop 6.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

mozilla thunderbird

Vendor Advisories

Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerab ...
Several security issues were fixed in Thunderbird ...
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service, information disclosure or spoofing of sender's email addresses For the oldstable distribution (jessie), these problems have been fixed in version 1:5252-2~deb8u1 For the stable distribution (stretch), these problems hav ...
Mozilla Foundation Security Advisory 2017-30 Security vulnerabilities fixed in Thunderbird 5252 Announced December 22, 2017 Impact critical Products Thunderbird Fixed in Thunderbird 5252 ...
Crafted CSS in an RSS feed can leak and reveal local path strings, which may contain user name This vulnerability affects Thunderbird &lt; 5252 ...