Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-it

Hashes
Italian language pack for Thunderbird This package contains Italian translations and search plugins for Thunderbird
  • SHA256: 54e9a3fa8c1f03e0af90db27b90c006a273078cadd37a5db9676017bc034da6c
  • SHA1: 15034a4b7c21d87b21421bd7814eed0e0cf92a3f
  • MD5: 24c2cc3cd06f943f1b23aa9c484ac661
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-it_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb
  • Size: 730
  • Type: DEB
  • Source: thunderbird
  • Architecture: AMD64
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-it
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "54e9a3fa8c1f03e0af90db27b90c006a273078cadd37a5db9676017bc034da6c",
  "sha1": "15034a4b7c21d87b21421bd7814eed0e0cf92a3f",
  "md5": "24c2cc3cd06f943f1b23aa9c484ac661",
  "type": "DEB",
  "arch": "AMD64",
  "name": "thunderbird-locale-it",
  "filename": "thunderbird-locale-it_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb",
  "size": 730,
  "description": "Italian language pack for Thunderbird\nThis package contains Italian translations and search plugins\nfor Thunderbird",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:08+00:00",
      "updated_at": "2023-02-06T10:56:08+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:10+00:00",
      "updated_at": "2023-02-06T11:04:10+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:37+00:00",
      "updated_at": "2023-02-06T11:05:37+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:14+00:00",
      "updated_at": "2023-02-06T11:17:14+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:29+00:00",
      "updated_at": "2023-02-06T11:19:29+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:44+00:00",
      "updated_at": "2023-02-06T11:20:44+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:42+00:00",
      "updated_at": "2023-02-06T11:25:42+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:46+00:00",
      "updated_at": "2023-02-06T11:27:46+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:25+00:00",
      "updated_at": "2023-02-06T11:37:25+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:19+00:00",
      "updated_at": "2023-02-06T11:41:19+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:43:57+00:00",
      "updated_at": "2023-02-06T11:43:57+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:29+00:00",
      "updated_at": "2023-02-06T11:46:29+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:47:57+00:00",
      "updated_at": "2023-02-06T11:47:57+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:06+00:00",
      "updated_at": "2023-02-06T11:58:06+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:32+00:00",
      "updated_at": "2023-02-06T12:03:32+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:14+00:00",
      "updated_at": "2023-02-06T12:08:14+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:32+00:00",
      "updated_at": "2023-02-06T12:14:32+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:23+00:00",
      "updated_at": "2023-02-06T12:18:23+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:37+00:00",
      "updated_at": "2023-02-06T12:19:37+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:02+00:00",
      "updated_at": "2023-02-06T12:22:02+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:25:58+00:00",
      "updated_at": "2023-02-06T12:25:58+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:28+00:00",
      "updated_at": "2023-02-06T12:28:28+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:00+00:00",
      "updated_at": "2023-02-06T12:32:00+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:38+00:00",
      "updated_at": "2023-02-06T12:48:38+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:23+00:00",
      "updated_at": "2023-02-06T12:50:23+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:14+00:00",
      "updated_at": "2023-02-06T12:55:14+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:06+00:00",
      "updated_at": "2023-02-06T12:56:06+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:42+00:00",
      "updated_at": "2023-02-06T12:57:42+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:22+00:00",
      "updated_at": "2023-02-07T10:28:22+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:47+00:00",
      "updated_at": "2023-02-07T10:28:47+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:05+00:00",
      "updated_at": "2023-02-07T10:30:05+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:29+00:00",
      "updated_at": "2023-02-07T10:30:29+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:53+00:00",
      "updated_at": "2023-02-07T10:30:53+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:31:21+00:00",
      "updated_at": "2023-02-07T10:31:21+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:32:38+00:00",
      "updated_at": "2023-02-07T10:32:38+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:33:54+00:00",
      "updated_at": "2023-02-07T10:33:54+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:11+00:00",
      "updated_at": "2023-02-07T10:35:11+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:36+00:00",
      "updated_at": "2023-02-07T10:35:36+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:02+00:00",
      "updated_at": "2023-02-07T10:36:02+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:26+00:00",
      "updated_at": "2023-02-07T10:36:26+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:50+00:00",
      "updated_at": "2023-02-07T10:36:50+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:38:06+00:00",
      "updated_at": "2023-02-07T10:38:06+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:23+00:00",
      "updated_at": "2023-02-07T10:39:23+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:48+00:00",
      "updated_at": "2023-02-07T10:39:48+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:04+00:00",
      "updated_at": "2023-02-07T10:41:04+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:29+00:00",
      "updated_at": "2023-02-07T10:41:29+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:42:46+00:00",
      "updated_at": "2023-02-07T10:42:46+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:43:11+00:00",
      "updated_at": "2023-02-07T10:43:11+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:29+00:00",
      "updated_at": "2023-02-07T10:44:29+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:52+00:00",
      "updated_at": "2023-02-07T10:44:52+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:16+00:00",
      "updated_at": "2023-02-07T10:45:16+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:47+00:00",
      "updated_at": "2023-02-07T10:45:47+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:46:12+00:00",
      "updated_at": "2023-02-07T10:46:12+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:47:29+00:00",
      "updated_at": "2023-02-07T10:47:29+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:48:47+00:00",
      "updated_at": "2023-02-07T10:48:47+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "1f0d42d961bf7b59533761eb586b595b3b36b1e9aa9c4e52ca13440cf1354954",
        "name": "thunderbird-locale-it",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-it_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:50:04+00:00",
      "updated_at": "2023-02-07T10:50:04+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:27+00:00",
  "updated_at": "2022-11-12T10:38:56+00:00",
  "deleted_at": null
}