4.3
CVSSv2

CVE-2018-12374

Published: 18/10/2018 Updated: 03/10/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Plaintext of decrypted emails can leak through by user submitting an embedded form by pressing enter key within a text input field. This vulnerability affects Thunderbird < 52.9.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

redhat enterprise linux 7.0

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux 7.6

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux 7.5

redhat enterprise linux 6.0

redhat enterprise linux workstation 6.0

debian debian linux 8.0

debian debian linux 9.0

canonical ubuntu linux 17.10

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

Vendor Advisories

Several security issues were fixed in Thunderbird ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Synopsis Important: thunderbird security update Type/Severity Security Advisory: Important Topic An update for thunderbird is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) bas ...
Multiple security issues have been found in Thunderbird, which may lead to the execution of arbitrary code, denial of service or attacks on encrypted emails For the stable distribution (stretch), these problems have been fixed in version 1:5291-1~deb9u1 We recommend that you upgrade your thunderbird packages For the detailed security status of ...
Use-after-free when appending DOM nodes (CVE-2018-12363) Use-after-free using focus() (CVE-2018-12360) Compromised IPC child process can list local filenames (CVE-2018-12365) Buffer overflow using computed size of canvas element (CVE-2018-12359) Using form to exfiltrate encrypted mail part by pressing enter in form field (CVE-2018-12374) S/MIME pla ...
Mozilla Foundation Security Advisory 2018-18 Security vulnerabilities fixed in Thunderbird 529 Announced July 3, 2018 Impact critical Products Thunderbird Fixed in Thunderbird 529 ...
Plaintext of decrypted emails can leak through by user submitting an embedded form by pressing enter key within a text input field This vulnerability affects Thunderbird &lt; 529 ...
A security issue has been found in Thunderbird before 529, where plaintext of decrypted emails can leak through by user submitting an embedded form by pressing enter key within a text input field ...