ID

VAR-202003-1583


CVE

CVE-2020-6812


TITLE

Thunderbird and Firefox Vulnerability regarding information leakage in

Trust: 0.8

sources: JVNDB: JVNDB-2020-003413

DESCRIPTION

The first time AirPods are connected to an iPhone, they become named after the user's name by default (e.g. Jane Doe's AirPods.) Websites with camera or microphone permission are able to enumerate device names, disclosing the user's name. To resolve this issue, Firefox added a special case that renames devices containing the substring 'AirPods' to simply 'AirPods'. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR < 68.6. 8.0) - ppc64le, x86_64 3. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: thunderbird security update Advisory ID: RHSA-2020:0914-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0914 Issue date: 2020-03-23 CVE Names: CVE-2019-20503 CVE-2020-6805 CVE-2020-6806 CVE-2020-6807 CVE-2020-6811 CVE-2020-6812 CVE-2020-6814 ===================================================================== 1. Summary: An update for thunderbird is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 3. Description: Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 68.6.0. Security Fix(es): * Mozilla: Use-after-free when removing data about origins (CVE-2020-6805) * Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion (CVE-2020-6806) * Mozilla: Use-after-free in cubeb during stream destruction (CVE-2020-6807) * Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 (CVE-2020-6814) * Mozilla: Out of bounds reads in sctp_load_addresses_from_init (CVE-2019-20503) * Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection (CVE-2020-6811) * Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission (CVE-2020-6812) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of Thunderbird must be restarted for the update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1812199 - CVE-2020-6805 Mozilla: Use-after-free when removing data about origins 1812200 - CVE-2020-6806 Mozilla: BodyStream::OnInputStreamReady was missing protections against state confusion 1812201 - CVE-2020-6807 Mozilla: Use-after-free in cubeb during stream destruction 1812202 - CVE-2020-6811 Mozilla: Devtools' 'Copy as cURL' feature did not fully escape website-controlled data, potentially leading to command injection 1812203 - CVE-2019-20503 Mozilla: Out of bounds reads in sctp_load_addresses_from_init 1812204 - CVE-2020-6812 Mozilla: The names of AirPods with personally identifiable information were exposed to websites with camera or microphone permission 1812205 - CVE-2020-6814 Mozilla: Memory safety bugs fixed in Firefox 74 and Firefox ESR 68.6 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: thunderbird-68.6.0-1.el6_10.src.rpm i386: thunderbird-68.6.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm x86_64: thunderbird-68.6.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: thunderbird-68.6.0-1.el6_10.src.rpm i386: thunderbird-68.6.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm ppc64: thunderbird-68.6.0-1.el6_10.ppc64.rpm thunderbird-debuginfo-68.6.0-1.el6_10.ppc64.rpm s390x: thunderbird-68.6.0-1.el6_10.s390x.rpm thunderbird-debuginfo-68.6.0-1.el6_10.s390x.rpm x86_64: thunderbird-68.6.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: thunderbird-68.6.0-1.el6_10.src.rpm i386: thunderbird-68.6.0-1.el6_10.i686.rpm thunderbird-debuginfo-68.6.0-1.el6_10.i686.rpm x86_64: thunderbird-68.6.0-1.el6_10.x86_64.rpm thunderbird-debuginfo-68.6.0-1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-20503 https://access.redhat.com/security/cve/CVE-2020-6805 https://access.redhat.com/security/cve/CVE-2020-6806 https://access.redhat.com/security/cve/CVE-2020-6807 https://access.redhat.com/security/cve/CVE-2020-6811 https://access.redhat.com/security/cve/CVE-2020-6812 https://access.redhat.com/security/cve/CVE-2020-6814 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXnh4AtzjgjWX9erEAQjnQA//UZl+XJJa670Oc0MDcmJSqBHvirHzJK/s ILSgkxAqVeZ6A+2xsR3UsLWsVpULM+VpactIZM7iwbaVZJQKdmzctJf5hdWDSGUA xPeT4emEObj0MjhtL10Z/jiIOrpThKPvGmO2SCiVeyiqF8XH3Lx4Ak4+39HEcD/Q bdw4SuvhH64ofAOCGCTvH+7xX+vsJzsNikcZHUQsQZg7qsdhYLVdPekxBmEvdsVf ixhirKE1sJfHWY6/HeOnic5Itk4ezg5XVqOyKMwP2nwEFE6fxV+Zs8QjMh93jZBW s59US5A2pCkgW3PNnJV7/CeKl9CSaNA6QCoP1xmaPL6zCuXSRmCGueJuEWqEpB4R 75MLvpxpEtzR0Vb23A6N/5eeQHKICHqQjlg8GB5VSGewD3Av9UxgvDqUvWOEWYXa DQQojaiv1wY/C6uSsBFsAYZHMmdp7JKRICTvLXriyPI6r97F7LtOLtts//ejhfcw tNTNQKgxpQhJGy2EEHveTiR8ccYQLYdyfipvuvSrnTK7Tj3nfxztD37zld7f3x8V xaM+BHmMKMaFq3fm4Kzh9tqwLGam7TOH22jQQHvPHeXRpzLFKGshRZ1CDwIkmRyp kOdQ9W1YohDupO/BbXwH8qe5f/DBK7SgjkLfIm3FHdG9xo0JjrD7/Ae2EWBhfZYJ 14sKcG1dkf0= =ryIb -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202003-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Mozilla Firefox: Multiple vulnerabilities Date: March 12, 2020 Bugs: #702638, #705000, #709346, #712182 ID: 202003-02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which may allow execution of arbitrary code. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-client/firefox < 68.6.0 >= 68.6.0 2 www-client/firefox-bin < 68.6.0 >= 68.6.0 ------------------------------------------------------------------- 2 affected packages Description =========== Multiple vulnerabilities have been discovered in Mozilla Firefox. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could entice a user to view a specially crafted web page, possibly resulting in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Furthermore, a remote attacker may be able to perform Man-in-the-Middle attacks, obtain sensitive information, spoof the address bar, conduct clickjacking attacks, bypass security restrictions and protection mechanisms, or have other unspecified impact. Workaround ========== There is no known workaround at this time. Resolution ========== All Mozilla Firefox users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-68.6.0" All Mozilla Firefox binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=www-client/firefox-bin-68.6.0" References ========== [ 1 ] CVE-2019-11745 https://nvd.nist.gov/vuln/detail/CVE-2019-11745 [ 2 ] CVE-2019-17005 https://nvd.nist.gov/vuln/detail/CVE-2019-17005 [ 3 ] CVE-2019-17008 https://nvd.nist.gov/vuln/detail/CVE-2019-17008 [ 4 ] CVE-2019-17010 https://nvd.nist.gov/vuln/detail/CVE-2019-17010 [ 5 ] CVE-2019-17011 https://nvd.nist.gov/vuln/detail/CVE-2019-17011 [ 6 ] CVE-2019-17012 https://nvd.nist.gov/vuln/detail/CVE-2019-17012 [ 7 ] CVE-2019-17016 https://nvd.nist.gov/vuln/detail/CVE-2019-17016 [ 8 ] CVE-2019-17017 https://nvd.nist.gov/vuln/detail/CVE-2019-17017 [ 9 ] CVE-2019-17022 https://nvd.nist.gov/vuln/detail/CVE-2019-17022 [ 10 ] CVE-2019-17024 https://nvd.nist.gov/vuln/detail/CVE-2019-17024 [ 11 ] CVE-2019-17026 https://nvd.nist.gov/vuln/detail/CVE-2019-17026 [ 12 ] CVE-2019-20503 https://nvd.nist.gov/vuln/detail/CVE-2019-20503 [ 13 ] CVE-2020-6796 https://nvd.nist.gov/vuln/detail/CVE-2020-6796 [ 14 ] CVE-2020-6797 https://nvd.nist.gov/vuln/detail/CVE-2020-6797 [ 15 ] CVE-2020-6798 https://nvd.nist.gov/vuln/detail/CVE-2020-6798 [ 16 ] CVE-2020-6799 https://nvd.nist.gov/vuln/detail/CVE-2020-6799 [ 17 ] CVE-2020-6800 https://nvd.nist.gov/vuln/detail/CVE-2020-6800 [ 18 ] CVE-2020-6805 https://nvd.nist.gov/vuln/detail/CVE-2020-6805 [ 19 ] CVE-2020-6806 https://nvd.nist.gov/vuln/detail/CVE-2020-6806 [ 20 ] CVE-2020-6807 https://nvd.nist.gov/vuln/detail/CVE-2020-6807 [ 21 ] CVE-2020-6811 https://nvd.nist.gov/vuln/detail/CVE-2020-6811 [ 22 ] CVE-2020-6812 https://nvd.nist.gov/vuln/detail/CVE-2020-6812 [ 23 ] CVE-2020-6814 https://nvd.nist.gov/vuln/detail/CVE-2020-6814 [ 24 ] MFSA-2019-37 https://www.mozilla.org/en-US/security/advisories/mfsa2019-37/ [ 25 ] MFSA-2020-03 https://www.mozilla.org/en-US/security/advisories/mfsa2020-03/ [ 26 ] MFSA-2020-06 https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/ [ 27 ] MFSA-2020-09 https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202003-02 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. https://creativecommons.org/licenses/by-sa/2.5 . 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: Mozilla Firefox is an open-source web browser, designed for standards compliance, performance, and portability

Trust: 2.25

sources: NVD: CVE-2020-6812 // JVNDB: JVNDB-2020-003413 // VULMON: CVE-2020-6812 // PACKETSTORM: 156853 // PACKETSTORM: 156863 // PACKETSTORM: 156704 // PACKETSTORM: 156763 // PACKETSTORM: 156857 // PACKETSTORM: 156721

IOT TAXONOMY

category:['wearable device']sub_category:earphone

Trust: 0.1

sources: OTHER: None

AFFECTED PRODUCTS

vendor:mozillamodel:thunderbirdscope:ltversion:68.6.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:19.10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:mozillamodel:firefoxscope:ltversion:74.0

Trust: 1.0

vendor:mozillamodel:firefox esrscope:ltversion:68.6.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:mozillamodel:firefoxscope:eqversion:74

Trust: 0.8

vendor:mozillamodel:firefox esrscope:eqversion:68.6

Trust: 0.8

vendor:mozillamodel:thunderbirdscope:eqversion:68.6

Trust: 0.8

vendor:mozillamodel:firefoxscope:eqversion: -

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.6.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.7.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.9.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.9.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.9.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:0.10.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.4.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.0.12

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.5.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:1.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.12

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.13

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.14

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.15

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.16

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.17

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.18

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.19

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:2.0.0.20

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.12

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.13

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.14

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.15

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.16

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.17

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.18

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.0.19

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.12

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.13

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.14

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.15

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.16

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.17

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.18

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.5.19

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.12

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.13

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.14

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.15

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.16

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.17

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.18

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.19

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.20

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.21

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.22

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.23

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.24

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.25

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.26

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.27

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:3.6.28

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:4.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:5.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:6.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:6.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:7.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:7.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:8.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:8.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:9.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:9.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:10.0.12

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:11.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:12.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:13.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:13.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:14.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:14.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:15.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:15.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:16.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:16.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:16.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.6

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.7

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.8

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.9

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.10

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:17.0.11

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:18.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:18.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:18.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:19.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:19.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:19.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:20.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:20.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:21.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:22.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:23.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:23.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.1.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.7.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.8.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:24.8.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:25.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:25.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:26.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:27.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:27.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:28.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:29.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:29.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:30.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.1.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.5.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.5.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.7.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:31.8.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:32.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:32.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:32.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:32.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:33.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:33.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:33.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:33.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:33.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:33.1.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:34.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:34.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:35.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:35.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:36.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:36.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:36.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:36.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:37.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:37.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:37.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.1.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.2.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.5.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.5.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.6.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.7.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.7.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:38.8.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:39.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:39.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:40.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:40.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:40.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:41.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:41.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:41.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:42.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:43.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:43.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:43.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:43.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:43.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:44.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:44.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:44.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.1.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.5.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.7.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.8.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:45.9.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:46.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:46.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:47.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:47.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:47.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:48.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:48.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:48.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:49.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:49.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:49.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:50

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:50.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:50.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:50.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:50.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:51.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:51.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:51.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.1.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.1.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.2.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.4.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.5.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.5.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.7.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.7.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.7.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.7.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.7.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.8.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.8.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:52.9.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:53.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:53.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:53.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:54.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:54.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:55.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:55.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:55.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:55.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:56.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:56.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:56.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:57.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:57.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:57.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:57.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:57.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:58

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:58.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:58.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:58.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:59

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:59.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:59.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:59.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:59.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.2.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.2.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.5.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.6.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:60.7.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:61.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:61.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:61.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:62.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:62.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:62.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:63.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:63.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:63.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:64.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:64.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:65.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:65.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:65.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:66.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:66.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:66.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:66.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:66.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:66.0.5

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:67.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:67.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:67.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:67.0.4

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.1.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.2.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.3.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.4.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.4.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:68.6.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:69.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:69.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:69.0.2

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:69.0.3

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:70.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:70.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:71.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:72.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:72.0.1

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:73.0

Trust: 0.1

vendor:mozillamodel:firefoxscope:eqversion:73.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.4

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.5

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.6

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.7

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.8

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.9

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.10

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.11

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:10.0.12

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.4

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.5

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.6

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.7

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.8

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.9

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.10

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:17.0.11

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.0.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.1.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.4

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.5

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.6

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.7

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:24.8

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.1.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.3.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.4

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.5

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.5.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.5.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.5.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.6

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.7

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:31.8

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.0.5

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.1.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.2.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.2.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.3.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.4.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.5.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.5.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.5.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.6.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.6.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.7.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.7.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:38.8.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.0.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.1.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.2.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.3.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.4.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.5.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.5.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.6.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.7.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.8.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:45.9.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.1.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.1.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.2.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.2.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.3.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.4.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.4.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.5.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.5.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.5.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.6.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.7.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.7.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.7.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.7.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.7.4

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.8.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.8.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:52.9.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:53.0.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.0.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.0.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.2.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.2.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.3.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.4.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.5.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.6.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.6.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.6.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.6.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.7.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.7.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.8.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.9

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:60.9.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.0.2

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.1.0

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.3

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.4

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.4.1

Trust: 0.1

vendor:mozillamodel:firefox esrscope:eqversion:68.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion: -

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.4

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.6

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.7

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.7.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.7.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.7.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.8

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:0.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.6

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.7

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.0.8

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.4

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.7

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.8

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.10

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.12

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.13

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:1.5.0.14

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.4

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.6

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.12

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.14

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.16

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.17

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.18

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.19

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.21

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.22

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.23

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.0.24

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:2.0.14

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.4

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.6

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.7

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.8

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.10

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.0.11

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.4

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.6

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.7

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.8

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.10

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.11

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.12

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.13

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.14

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.15

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.16

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.17

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.18

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.19

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.1.20

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:3.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:6.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:6.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:7.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:9.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:9.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:10.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:10.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:10.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:11.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:11.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:12.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:12.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:13.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:13.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:14.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:15.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:15.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:16.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:16.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:16.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.4

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.5

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.6

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.7

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.8

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:17.0.10

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:18.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:19.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:20.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:21.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:22.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:23.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.4.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:24.8.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:25.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:26.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:27.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:28.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:29.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:30.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.1.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.4.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:31.8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:32.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:33.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:34.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:36.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:37.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.4.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.5.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.7.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.7.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:38.8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:40.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:41.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:42.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:43.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:44.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.4.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.5.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.7.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:45.8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:47.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:49.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:50.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:51.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.0.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.2.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.4.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.5.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.9.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:52.9.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:53.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:54.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:55.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:56.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:57.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:58.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:59.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.2.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.3.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.3.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.3.3

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.4.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.5.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.5.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.6.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.6.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.7.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.7.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.7.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.8.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.9

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.9.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:60.9.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:63.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:64.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:65.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:66.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:67.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.1.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.1.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.1.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.2.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.2.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.2.2

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.3.0

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.3.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.4.1

Trust: 0.1

vendor:mozillamodel:thunderbirdscope:eqversion:68.5.0

Trust: 0.1

sources: VULMON: CVE-2020-6812 // JVNDB: JVNDB-2020-003413 // NVD: CVE-2020-6812

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-6812
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-003413
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202003-482
value: MEDIUM

Trust: 0.6

VULMON: CVE-2020-6812
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2020-6812
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: JVNDB-2020-003413
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

nvd@nist.gov: CVE-2020-6812
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003413
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-6812 // CNNVD: CNNVD-202003-482 // JVNDB: JVNDB-2020-003413 // NVD: CVE-2020-6812

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.8

sources: JVNDB: JVNDB-2020-003413 // NVD: CVE-2020-6812

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202003-482

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-202003-482

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003413

PATCH

title:MFSA2020-08url:https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/

Trust: 0.8

title:MFSA2020-09url:https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/

Trust: 0.8

title:MFSA2020-10url:https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/

Trust: 0.8

title:Multiple Mozilla Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=112221

Trust: 0.6

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200918 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200820 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200815 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200819 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200919 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200905 - Security Advisory

Trust: 0.1

title:Red Hat: Important: firefox security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200816 - Security Advisory

Trust: 0.1

title:Red Hat: Important: thunderbird security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200914 - Security Advisory

Trust: 0.1

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2020-6812 log

Trust: 0.1

title:Debian Security Advisories: DSA-4639-1 firefox-esr -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=56c6abbc5f6cc0c7187f6c8dc22406ea

Trust: 0.1

title:Debian Security Advisories: DSA-4642-1 thunderbird -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=90b5a83efa884967d0d8c4d3f8282f2d

Trust: 0.1

title:Ubuntu Security Notice: firefox vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4299-1

Trust: 0.1

title:Arch Linux Advisories: [ASA-202003-11] thunderbird: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202003-11

Trust: 0.1

title:Ubuntu Security Notice: thunderbird vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4328-1

Trust: 0.1

title:Amazon Linux 2: ALAS2-2020-1414url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2020-1414

Trust: 0.1

title:Arch Linux Advisories: [ASA-202003-8] firefox: multiple issuesurl:https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories&qid=ASA-202003-8

Trust: 0.1

title:Ubuntu Security Notice: thunderbird vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4335-1

Trust: 0.1

title:Threatposturl:https://threatpost.com/firefox-bug-opens-airpods-to-snooping/153569/

Trust: 0.1

sources: VULMON: CVE-2020-6812 // CNNVD: CNNVD-202003-482 // JVNDB: JVNDB-2020-003413

EXTERNAL IDS

db:NVDid:CVE-2020-6812

Trust: 3.2

db:JVNDBid:JVNDB-2020-003413

Trust: 0.8

db:PACKETSTORMid:156863

Trust: 0.7

db:PACKETSTORMid:156704

Trust: 0.7

db:PACKETSTORMid:156721

Trust: 0.7

db:PACKETSTORMid:157345

Trust: 0.6

db:PACKETSTORMid:156765

Trust: 0.6

db:PACKETSTORMid:156819

Trust: 0.6

db:AUSCERTid:ESB-2020.0996

Trust: 0.6

db:AUSCERTid:ESB-2020.1014

Trust: 0.6

db:AUSCERTid:ESB-2020.1025

Trust: 0.6

db:AUSCERTid:ESB-2020.1387

Trust: 0.6

db:AUSCERTid:ESB-2020.0878

Trust: 0.6

db:AUSCERTid:ESB-2020.0932

Trust: 0.6

db:AUSCERTid:ESB-2020.1294

Trust: 0.6

db:AUSCERTid:ESB-2020.0912

Trust: 0.6

db:CNNVDid:CNNVD-202003-482

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:VULMONid:CVE-2020-6812

Trust: 0.1

db:PACKETSTORMid:156853

Trust: 0.1

db:PACKETSTORMid:156763

Trust: 0.1

db:PACKETSTORMid:156857

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2020-6812 // PACKETSTORM: 156853 // PACKETSTORM: 156863 // PACKETSTORM: 156704 // PACKETSTORM: 156763 // PACKETSTORM: 156857 // PACKETSTORM: 156721 // CNNVD: CNNVD-202003-482 // JVNDB: JVNDB-2020-003413 // NVD: CVE-2020-6812

REFERENCES

url:https://bugzilla.mozilla.org/show_bug.cgi?id=1616661

Trust: 1.7

url:https://usn.ubuntu.com/4328-1/

Trust: 1.7

url:https://usn.ubuntu.com/4335-1/

Trust: 1.7

url:https://www.mozilla.org/security/advisories/mfsa2020-08/

Trust: 1.7

url:https://www.mozilla.org/security/advisories/mfsa2020-09/

Trust: 1.7

url:https://www.mozilla.org/security/advisories/mfsa2020-10/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-6812

Trust: 1.2

url:https://access.redhat.com/security/cve/cve-2020-6812

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6812

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-6812\

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2020-6814

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-6805

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2019-20503

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-6811

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-6807

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-6806

Trust: 0.6

url:https://packetstormsecurity.com/files/156765/red-hat-security-advisory-2020-0820-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/156819/red-hat-security-advisory-2020-0905-01.html

Trust: 0.6

url:https://packetstormsecurity.com/files/157345/ubuntu-security-notice-usn-4335-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0932/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0878/

Trust: 0.6

url:https://packetstormsecurity.com/files/156704/gentoo-linux-security-advisory-202003-02.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0912/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.0996/

Trust: 0.6

url:https://packetstormsecurity.com/files/156721/gentoo-linux-security-advisory-202003-10.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1294/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1014/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1025/

Trust: 0.6

url:https://packetstormsecurity.com/files/156863/red-hat-security-advisory-2020-0914-01.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.1387/

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2020-6806

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-6814

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-6811

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-6807

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2019-20503

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2020-6805

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/errata/rhsa-2020:0918

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17008

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-6798

Trust: 0.2

url:https://security.gentoo.org/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-6800

Trust: 0.2

url:https://www.mozilla.org/en-us/security/advisories/mfsa2019-37/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17011

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17010

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-11745

Trust: 0.2

url:https://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17005

Trust: 0.2

url:https://bugs.gentoo.org.

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17012

Trust: 0.2

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/200.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/4299-1/

Trust: 0.1

url:https://security.archlinux.org/cve-2020-6812

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:0914

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17026

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17022

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6799

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-09/

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-03/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6797

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17017

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17016

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-06/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17024

Trust: 0.1

url:https://security.gentoo.org/glsa/202003-02

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6796

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:0819

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2020:0919

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2019-35/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6795

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-07/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11761

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11757

Trust: 0.1

url:https://security.gentoo.org/glsa/202003-10

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11764

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11762

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6794

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6793

Trust: 0.1

url:https://www.mozilla.org/en-us/security/advisories/mfsa2020-10/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11759

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-6792

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11760

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11763

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2020-6812 // PACKETSTORM: 156853 // PACKETSTORM: 156863 // PACKETSTORM: 156704 // PACKETSTORM: 156763 // PACKETSTORM: 156857 // PACKETSTORM: 156721 // CNNVD: CNNVD-202003-482 // JVNDB: JVNDB-2020-003413 // NVD: CVE-2020-6812

CREDITS

Ubuntu,Red Hat,Gentoo

Trust: 0.6

sources: CNNVD: CNNVD-202003-482

SOURCES

db:OTHERid: -
db:VULMONid:CVE-2020-6812
db:PACKETSTORMid:156853
db:PACKETSTORMid:156863
db:PACKETSTORMid:156704
db:PACKETSTORMid:156763
db:PACKETSTORMid:156857
db:PACKETSTORMid:156721
db:CNNVDid:CNNVD-202003-482
db:JVNDBid:JVNDB-2020-003413
db:NVDid:CVE-2020-6812

LAST UPDATE DATE

2025-12-17T23:03:52.784000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-6812date:2020-04-22T00:00:00
db:CNNVDid:CNNVD-202003-482date:2020-04-30T00:00:00
db:JVNDBid:JVNDB-2020-003413date:2020-04-16T00:00:00
db:NVDid:CVE-2020-6812date:2024-11-21T05:36:13.610

SOURCES RELEASE DATE

db:VULMONid:CVE-2020-6812date:2020-03-25T00:00:00
db:PACKETSTORMid:156853date:2020-03-23T15:58:03
db:PACKETSTORMid:156863date:2020-03-23T16:07:23
db:PACKETSTORMid:156704date:2020-03-12T20:16:23
db:PACKETSTORMid:156763date:2020-03-16T14:02:39
db:PACKETSTORMid:156857date:2020-03-23T16:00:52
db:PACKETSTORMid:156721date:2020-03-14T17:08:25
db:CNNVDid:CNNVD-202003-482date:2020-03-10T00:00:00
db:JVNDBid:JVNDB-2020-003413date:2020-04-16T00:00:00
db:NVDid:CVE-2020-6812date:2020-03-25T22:15:12.873