Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-sr

Hashes
Serbian language pack for Thunderbird This package contains Serbian translations and search plugins for Thunderbird
  • SHA256: 559845101b0bfba3eb635996794e61a31d603c7bb71ec2c17cce6a3e781afd9c
  • SHA1: d4271eebd03d786d001324870e57b5f3a16a01c9
  • MD5: 1ae5db18f7a803cbe01f4c6d06e5b0a4
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-sr_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb
  • Size: 814
  • Type: DEB
  • Source: thunderbird
  • Architecture: AMD64
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-sr
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "559845101b0bfba3eb635996794e61a31d603c7bb71ec2c17cce6a3e781afd9c",
  "sha1": "d4271eebd03d786d001324870e57b5f3a16a01c9",
  "md5": "1ae5db18f7a803cbe01f4c6d06e5b0a4",
  "type": "DEB",
  "arch": "AMD64",
  "name": "thunderbird-locale-sr",
  "filename": "thunderbird-locale-sr_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb",
  "size": 814,
  "description": "Serbian language pack for Thunderbird\nThis package contains Serbian translations and search plugins\nfor Thunderbird",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:17+00:00",
      "updated_at": "2023-02-06T10:56:17+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:20+00:00",
      "updated_at": "2023-02-06T11:04:20+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:46+00:00",
      "updated_at": "2023-02-06T11:05:46+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:24+00:00",
      "updated_at": "2023-02-06T11:17:24+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:38+00:00",
      "updated_at": "2023-02-06T11:19:38+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:53+00:00",
      "updated_at": "2023-02-06T11:20:53+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:51+00:00",
      "updated_at": "2023-02-06T11:25:51+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:55+00:00",
      "updated_at": "2023-02-06T11:27:55+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:34+00:00",
      "updated_at": "2023-02-06T11:37:34+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:28+00:00",
      "updated_at": "2023-02-06T11:41:28+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:44:06+00:00",
      "updated_at": "2023-02-06T11:44:06+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:38+00:00",
      "updated_at": "2023-02-06T11:46:38+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:48:06+00:00",
      "updated_at": "2023-02-06T11:48:06+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:14+00:00",
      "updated_at": "2023-02-06T11:58:14+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:41+00:00",
      "updated_at": "2023-02-06T12:03:41+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:22+00:00",
      "updated_at": "2023-02-06T12:08:22+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:41+00:00",
      "updated_at": "2023-02-06T12:14:41+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:31+00:00",
      "updated_at": "2023-02-06T12:18:31+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:46+00:00",
      "updated_at": "2023-02-06T12:19:46+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:10+00:00",
      "updated_at": "2023-02-06T12:22:10+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:26:08+00:00",
      "updated_at": "2023-02-06T12:26:08+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:36+00:00",
      "updated_at": "2023-02-06T12:28:36+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:10+00:00",
      "updated_at": "2023-02-06T12:32:10+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:46+00:00",
      "updated_at": "2023-02-06T12:48:46+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:32+00:00",
      "updated_at": "2023-02-06T12:50:32+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:23+00:00",
      "updated_at": "2023-02-06T12:55:23+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:14+00:00",
      "updated_at": "2023-02-06T12:56:14+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:50+00:00",
      "updated_at": "2023-02-06T12:57:50+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:26+00:00",
      "updated_at": "2023-02-07T10:28:26+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:50+00:00",
      "updated_at": "2023-02-07T10:28:50+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:09+00:00",
      "updated_at": "2023-02-07T10:30:09+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:32+00:00",
      "updated_at": "2023-02-07T10:30:32+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:57+00:00",
      "updated_at": "2023-02-07T10:30:57+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:31:25+00:00",
      "updated_at": "2023-02-07T10:31:25+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:32:41+00:00",
      "updated_at": "2023-02-07T10:32:41+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:33:57+00:00",
      "updated_at": "2023-02-07T10:33:57+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:15+00:00",
      "updated_at": "2023-02-07T10:35:15+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:40+00:00",
      "updated_at": "2023-02-07T10:35:40+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:05+00:00",
      "updated_at": "2023-02-07T10:36:05+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:29+00:00",
      "updated_at": "2023-02-07T10:36:29+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:54+00:00",
      "updated_at": "2023-02-07T10:36:54+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:38:10+00:00",
      "updated_at": "2023-02-07T10:38:10+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:27+00:00",
      "updated_at": "2023-02-07T10:39:27+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:51+00:00",
      "updated_at": "2023-02-07T10:39:51+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:08+00:00",
      "updated_at": "2023-02-07T10:41:08+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:33+00:00",
      "updated_at": "2023-02-07T10:41:33+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:42:49+00:00",
      "updated_at": "2023-02-07T10:42:49+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:43:14+00:00",
      "updated_at": "2023-02-07T10:43:14+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:32+00:00",
      "updated_at": "2023-02-07T10:44:32+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:56+00:00",
      "updated_at": "2023-02-07T10:44:56+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:20+00:00",
      "updated_at": "2023-02-07T10:45:20+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:50+00:00",
      "updated_at": "2023-02-07T10:45:50+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:46:15+00:00",
      "updated_at": "2023-02-07T10:46:15+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:47:32+00:00",
      "updated_at": "2023-02-07T10:47:32+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:48:51+00:00",
      "updated_at": "2023-02-07T10:48:51+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "2ecafc823d1e04ddad169cd24b84094adda74ec5156acdd56f917a39a3014381",
        "name": "thunderbird-locale-sr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-sr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:50:07+00:00",
      "updated_at": "2023-02-07T10:50:07+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:18+00:00",
  "updated_at": "2022-11-12T10:39:28+00:00",
  "deleted_at": null
}