4.3
CVSSv2

CVE-2021-43528

Published: 08/12/2021 Updated: 09/12/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Thunderbird unexpectedly enabled JavaScript in the composition area. The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities. This vulnerability affects Thunderbird < 91.4.0.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mozilla thunderbird

debian debian linux 9.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Multiple security issues were discovered in Thunderbird, which could result in the execution of arbitrary code, spoofing, information disclosure, downgrade attacks on SMTP STARTTLS connections or misleading display of OpenPGP/MIME signatures For the oldstable distribution (buster), these problems have been fixed in version 1:9141-1~deb10u1 For ...
Mozilla Foundation Security Advisory 2021-54 Security Vulnerabilities fixed in Thunderbird 9140 Announced December 7, 2021 Impact high Products Thunderbird Fixed in Thunderbird 914 ...
Thunderbird before version 9140 unexpectedly enabled JavaScript in the composition area The JavaScript execution context was limited to this area and did not receive chrome-level privileges, but could be used as a stepping stone to further an attack with other vulnerabilities ...