Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-pa-in

Hashes
Transitional Punjabi language pack for Thunderbird This is a transitional package to ensure that upgrades work correctly. It can be safely removed
  • SHA256: 7dace20e3cf0f13d13066ef4166a1ce70642b7c0f5b5fb52a53f56f141f45e4c
  • SHA1: 3505d871d15866dc654eba77f3412c1cbcc146a0
  • MD5: 044fd0a4aba5727182b8ee76cde95d71
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-pa-in_102.4.2+build2-0ubuntu0.18.04.1_all.deb
  • Size: 126
  • Type: DEB
  • Source: thunderbird
  • Architecture: ALL
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird-locale-pa

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-pa-in
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "7dace20e3cf0f13d13066ef4166a1ce70642b7c0f5b5fb52a53f56f141f45e4c",
  "sha1": "3505d871d15866dc654eba77f3412c1cbcc146a0",
  "md5": "044fd0a4aba5727182b8ee76cde95d71",
  "type": "DEB",
  "arch": "ALL",
  "name": "thunderbird-locale-pa-in",
  "filename": "thunderbird-locale-pa-in_102.4.2+build2-0ubuntu0.18.04.1_all.deb",
  "size": 126,
  "description": "Transitional Punjabi language pack for Thunderbird\nThis is a transitional package to ensure that upgrades work correctly.\nIt can be safely removed",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird-locale-pa",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:12+00:00",
      "updated_at": "2023-02-06T10:56:12+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:16+00:00",
      "updated_at": "2023-02-06T11:04:16+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:42+00:00",
      "updated_at": "2023-02-06T11:05:42+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:19+00:00",
      "updated_at": "2023-02-06T11:17:19+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:34+00:00",
      "updated_at": "2023-02-06T11:19:34+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:49+00:00",
      "updated_at": "2023-02-06T11:20:49+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:47+00:00",
      "updated_at": "2023-02-06T11:25:47+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:51+00:00",
      "updated_at": "2023-02-06T11:27:51+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:30+00:00",
      "updated_at": "2023-02-06T11:37:30+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:24+00:00",
      "updated_at": "2023-02-06T11:41:24+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:44:02+00:00",
      "updated_at": "2023-02-06T11:44:02+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:34+00:00",
      "updated_at": "2023-02-06T11:46:34+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:48:02+00:00",
      "updated_at": "2023-02-06T11:48:02+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:10+00:00",
      "updated_at": "2023-02-06T11:58:10+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:37+00:00",
      "updated_at": "2023-02-06T12:03:37+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:19+00:00",
      "updated_at": "2023-02-06T12:08:19+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:37+00:00",
      "updated_at": "2023-02-06T12:14:37+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:27+00:00",
      "updated_at": "2023-02-06T12:18:27+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:42+00:00",
      "updated_at": "2023-02-06T12:19:42+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:07+00:00",
      "updated_at": "2023-02-06T12:22:07+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:26:03+00:00",
      "updated_at": "2023-02-06T12:26:03+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:32+00:00",
      "updated_at": "2023-02-06T12:28:32+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:06+00:00",
      "updated_at": "2023-02-06T12:32:06+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:42+00:00",
      "updated_at": "2023-02-06T12:48:42+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:28+00:00",
      "updated_at": "2023-02-06T12:50:28+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:19+00:00",
      "updated_at": "2023-02-06T12:55:19+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:10+00:00",
      "updated_at": "2023-02-06T12:56:10+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:46+00:00",
      "updated_at": "2023-02-06T12:57:46+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:28:24+00:00",
      "updated_at": "2023-02-07T10:28:24+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:28:48+00:00",
      "updated_at": "2023-02-07T10:28:48+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:30:07+00:00",
      "updated_at": "2023-02-07T10:30:07+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:30:30+00:00",
      "updated_at": "2023-02-07T10:30:30+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:30:55+00:00",
      "updated_at": "2023-02-07T10:30:55+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:31:23+00:00",
      "updated_at": "2023-02-07T10:31:23+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:32:39+00:00",
      "updated_at": "2023-02-07T10:32:39+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:33:56+00:00",
      "updated_at": "2023-02-07T10:33:56+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:35:13+00:00",
      "updated_at": "2023-02-07T10:35:13+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:35:38+00:00",
      "updated_at": "2023-02-07T10:35:38+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:36:04+00:00",
      "updated_at": "2023-02-07T10:36:04+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:36:28+00:00",
      "updated_at": "2023-02-07T10:36:28+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:36:52+00:00",
      "updated_at": "2023-02-07T10:36:52+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:38:08+00:00",
      "updated_at": "2023-02-07T10:38:08+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:39:25+00:00",
      "updated_at": "2023-02-07T10:39:25+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:39:50+00:00",
      "updated_at": "2023-02-07T10:39:50+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:41:07+00:00",
      "updated_at": "2023-02-07T10:41:07+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:41:31+00:00",
      "updated_at": "2023-02-07T10:41:31+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:42:48+00:00",
      "updated_at": "2023-02-07T10:42:48+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:43:12+00:00",
      "updated_at": "2023-02-07T10:43:12+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:44:31+00:00",
      "updated_at": "2023-02-07T10:44:31+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:44:54+00:00",
      "updated_at": "2023-02-07T10:44:54+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:45:18+00:00",
      "updated_at": "2023-02-07T10:45:18+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:45:49+00:00",
      "updated_at": "2023-02-07T10:45:49+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:46:14+00:00",
      "updated_at": "2023-02-07T10:46:14+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:47:31+00:00",
      "updated_at": "2023-02-07T10:47:31+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:48:49+00:00",
      "updated_at": "2023-02-07T10:48:49+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "e62a448b88484498e2f343fc5365eef80265179366771189b632f790940e0d14",
        "name": "thunderbird-locale-pa-in",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pa-in_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:50:06+00:00",
      "updated_at": "2023-02-07T10:50:06+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:36+00:00",
  "updated_at": "2022-11-12T10:39:13+00:00",
  "deleted_at": null
}