Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-kab

Hashes
Kabyle language pack for Thunderbird This package contains Kabyle translations and search plugins for Thunderbird
  • SHA256: 434b3a34aed0251f72bd1b324a4db97cc36ef90f1b6eda71e619fde65563ee11
  • SHA1: 4c2495a3bc0b297930b6e230d5107de0ba66e3c9
  • MD5: 4a602001c68c4c065802e56d56aa1cd8
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-kab_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb
  • Size: 798
  • Type: DEB
  • Source: thunderbird
  • Architecture: AMD64
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-kab
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "434b3a34aed0251f72bd1b324a4db97cc36ef90f1b6eda71e619fde65563ee11",
  "sha1": "4c2495a3bc0b297930b6e230d5107de0ba66e3c9",
  "md5": "4a602001c68c4c065802e56d56aa1cd8",
  "type": "DEB",
  "arch": "AMD64",
  "name": "thunderbird-locale-kab",
  "filename": "thunderbird-locale-kab_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb",
  "size": 798,
  "description": "Kabyle language pack for Thunderbird\nThis package contains Kabyle translations and search plugins\nfor Thunderbird",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:09+00:00",
      "updated_at": "2023-02-06T10:56:09+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:12+00:00",
      "updated_at": "2023-02-06T11:04:12+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:38+00:00",
      "updated_at": "2023-02-06T11:05:38+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:15+00:00",
      "updated_at": "2023-02-06T11:17:15+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:30+00:00",
      "updated_at": "2023-02-06T11:19:30+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:45+00:00",
      "updated_at": "2023-02-06T11:20:45+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:43+00:00",
      "updated_at": "2023-02-06T11:25:43+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:47+00:00",
      "updated_at": "2023-02-06T11:27:47+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:27+00:00",
      "updated_at": "2023-02-06T11:37:27+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:20+00:00",
      "updated_at": "2023-02-06T11:41:20+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:43:58+00:00",
      "updated_at": "2023-02-06T11:43:58+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:30+00:00",
      "updated_at": "2023-02-06T11:46:30+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:47:58+00:00",
      "updated_at": "2023-02-06T11:47:58+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:07+00:00",
      "updated_at": "2023-02-06T11:58:07+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:33+00:00",
      "updated_at": "2023-02-06T12:03:33+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:15+00:00",
      "updated_at": "2023-02-06T12:08:15+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:33+00:00",
      "updated_at": "2023-02-06T12:14:33+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:24+00:00",
      "updated_at": "2023-02-06T12:18:24+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:38+00:00",
      "updated_at": "2023-02-06T12:19:38+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:03+00:00",
      "updated_at": "2023-02-06T12:22:03+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:25:59+00:00",
      "updated_at": "2023-02-06T12:25:59+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:29+00:00",
      "updated_at": "2023-02-06T12:28:29+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:01+00:00",
      "updated_at": "2023-02-06T12:32:01+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:39+00:00",
      "updated_at": "2023-02-06T12:48:39+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:24+00:00",
      "updated_at": "2023-02-06T12:50:24+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:15+00:00",
      "updated_at": "2023-02-06T12:55:15+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:07+00:00",
      "updated_at": "2023-02-06T12:56:07+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:43+00:00",
      "updated_at": "2023-02-06T12:57:43+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:22+00:00",
      "updated_at": "2023-02-07T10:28:22+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:47+00:00",
      "updated_at": "2023-02-07T10:28:47+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:06+00:00",
      "updated_at": "2023-02-07T10:30:06+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:29+00:00",
      "updated_at": "2023-02-07T10:30:29+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:54+00:00",
      "updated_at": "2023-02-07T10:30:54+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:31:22+00:00",
      "updated_at": "2023-02-07T10:31:22+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:32:38+00:00",
      "updated_at": "2023-02-07T10:32:38+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:33:54+00:00",
      "updated_at": "2023-02-07T10:33:54+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:12+00:00",
      "updated_at": "2023-02-07T10:35:12+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:37+00:00",
      "updated_at": "2023-02-07T10:35:37+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:02+00:00",
      "updated_at": "2023-02-07T10:36:02+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:27+00:00",
      "updated_at": "2023-02-07T10:36:27+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:51+00:00",
      "updated_at": "2023-02-07T10:36:51+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:38:07+00:00",
      "updated_at": "2023-02-07T10:38:07+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:24+00:00",
      "updated_at": "2023-02-07T10:39:24+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:49+00:00",
      "updated_at": "2023-02-07T10:39:49+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:05+00:00",
      "updated_at": "2023-02-07T10:41:05+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:30+00:00",
      "updated_at": "2023-02-07T10:41:30+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:42:47+00:00",
      "updated_at": "2023-02-07T10:42:47+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:43:11+00:00",
      "updated_at": "2023-02-07T10:43:11+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:29+00:00",
      "updated_at": "2023-02-07T10:44:29+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:53+00:00",
      "updated_at": "2023-02-07T10:44:53+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:17+00:00",
      "updated_at": "2023-02-07T10:45:17+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:47+00:00",
      "updated_at": "2023-02-07T10:45:47+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:46:12+00:00",
      "updated_at": "2023-02-07T10:46:12+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:47:29+00:00",
      "updated_at": "2023-02-07T10:47:29+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:48:48+00:00",
      "updated_at": "2023-02-07T10:48:48+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "524235a3649e835562937c173512abb2cf83f3dfd112d762b95c314cf0862a06",
        "name": "thunderbird-locale-kab",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-kab_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:50:04+00:00",
      "updated_at": "2023-02-07T10:50:04+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:16+00:00",
  "updated_at": "2022-11-12T10:39:00+00:00",
  "deleted_at": null
}