ghsa-86pm-w7xp-8c7p
Vulnerability from github
Published
2023-12-19 15:30
Modified
2023-12-22 12:31
Severity ?
Details
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.
{ "affected": [], "aliases": [ "CVE-2023-50761" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-12-19T14:15:07Z", "severity": "MODERATE" }, "details": "The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird \u003c 115.6.", "id": "GHSA-86pm-w7xp-8c7p", "modified": "2023-12-22T12:31:46Z", "published": "2023-12-19T15:30:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-50761" }, { "type": "WEB", "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1865647" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00021.html" }, { "type": "WEB", "url": "https://www.debian.org/security/2023/dsa-5582" }, { "type": "WEB", "url": "https://www.mozilla.org/security/advisories/mfsa2023-55" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.