Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-zh-tw

Hashes
Transitional Traditional Chinese language pack for Thunderbird This is a transitional package to ensure that upgrades work correctly. It can be safely removed
  • SHA256: 871b9ba2f0f678ae7e266d4c4a1091f018239accf9227c26811ebd2d5a41865d
  • SHA1: 1bac2c8b38be4b2ba97703bc461d36ddcc5121c2
  • MD5: ff814a67d4f181e5b95ffc3b63b56c13
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-zh-tw_102.4.2+build2-0ubuntu0.18.04.1_all.deb
  • Size: 126
  • Type: DEB
  • Source: thunderbird
  • Architecture: ALL
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird-locale-zh-hant

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-zh-tw
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "871b9ba2f0f678ae7e266d4c4a1091f018239accf9227c26811ebd2d5a41865d",
  "sha1": "1bac2c8b38be4b2ba97703bc461d36ddcc5121c2",
  "md5": "ff814a67d4f181e5b95ffc3b63b56c13",
  "type": "DEB",
  "arch": "ALL",
  "name": "thunderbird-locale-zh-tw",
  "filename": "thunderbird-locale-zh-tw_102.4.2+build2-0ubuntu0.18.04.1_all.deb",
  "size": 126,
  "description": "Transitional Traditional Chinese language pack for Thunderbird\nThis is a transitional package to ensure that upgrades work correctly.\nIt can be safely removed",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird-locale-zh-hant",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:20+00:00",
      "updated_at": "2023-02-06T10:56:20+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:23+00:00",
      "updated_at": "2023-02-06T11:04:23+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:51+00:00",
      "updated_at": "2023-02-06T11:05:51+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:27+00:00",
      "updated_at": "2023-02-06T11:17:27+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:42+00:00",
      "updated_at": "2023-02-06T11:19:42+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:57+00:00",
      "updated_at": "2023-02-06T11:20:57+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:55+00:00",
      "updated_at": "2023-02-06T11:25:55+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:28:00+00:00",
      "updated_at": "2023-02-06T11:28:00+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:38+00:00",
      "updated_at": "2023-02-06T11:37:38+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:32+00:00",
      "updated_at": "2023-02-06T11:41:32+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:44:10+00:00",
      "updated_at": "2023-02-06T11:44:10+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:42+00:00",
      "updated_at": "2023-02-06T11:46:42+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:48:11+00:00",
      "updated_at": "2023-02-06T11:48:11+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:19+00:00",
      "updated_at": "2023-02-06T11:58:19+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:45+00:00",
      "updated_at": "2023-02-06T12:03:45+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:26+00:00",
      "updated_at": "2023-02-06T12:08:26+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:45+00:00",
      "updated_at": "2023-02-06T12:14:45+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:35+00:00",
      "updated_at": "2023-02-06T12:18:35+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:50+00:00",
      "updated_at": "2023-02-06T12:19:50+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:16+00:00",
      "updated_at": "2023-02-06T12:22:16+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:26:12+00:00",
      "updated_at": "2023-02-06T12:26:12+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:40+00:00",
      "updated_at": "2023-02-06T12:28:40+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:14+00:00",
      "updated_at": "2023-02-06T12:32:14+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:51+00:00",
      "updated_at": "2023-02-06T12:48:51+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:36+00:00",
      "updated_at": "2023-02-06T12:50:36+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:27+00:00",
      "updated_at": "2023-02-06T12:55:27+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:18+00:00",
      "updated_at": "2023-02-06T12:56:18+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:54+00:00",
      "updated_at": "2023-02-06T12:57:54+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:28:28+00:00",
      "updated_at": "2023-02-07T10:28:28+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:28:52+00:00",
      "updated_at": "2023-02-07T10:28:52+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:30:10+00:00",
      "updated_at": "2023-02-07T10:30:10+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:30:34+00:00",
      "updated_at": "2023-02-07T10:30:34+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:30:58+00:00",
      "updated_at": "2023-02-07T10:30:58+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:31:26+00:00",
      "updated_at": "2023-02-07T10:31:26+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:32:42+00:00",
      "updated_at": "2023-02-07T10:32:42+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:33:58+00:00",
      "updated_at": "2023-02-07T10:33:58+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:35:16+00:00",
      "updated_at": "2023-02-07T10:35:16+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:35:41+00:00",
      "updated_at": "2023-02-07T10:35:41+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:36:07+00:00",
      "updated_at": "2023-02-07T10:36:07+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:36:31+00:00",
      "updated_at": "2023-02-07T10:36:31+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:36:55+00:00",
      "updated_at": "2023-02-07T10:36:55+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:38:11+00:00",
      "updated_at": "2023-02-07T10:38:11+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:39:28+00:00",
      "updated_at": "2023-02-07T10:39:28+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:39:53+00:00",
      "updated_at": "2023-02-07T10:39:53+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:41:10+00:00",
      "updated_at": "2023-02-07T10:41:10+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:41:35+00:00",
      "updated_at": "2023-02-07T10:41:35+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:42:51+00:00",
      "updated_at": "2023-02-07T10:42:51+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:43:15+00:00",
      "updated_at": "2023-02-07T10:43:15+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:44:34+00:00",
      "updated_at": "2023-02-07T10:44:34+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:44:57+00:00",
      "updated_at": "2023-02-07T10:44:57+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:45:21+00:00",
      "updated_at": "2023-02-07T10:45:21+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:45:52+00:00",
      "updated_at": "2023-02-07T10:45:52+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:46:17+00:00",
      "updated_at": "2023-02-07T10:46:17+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:47:34+00:00",
      "updated_at": "2023-02-07T10:47:34+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:48:52+00:00",
      "updated_at": "2023-02-07T10:48:52+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "98c3bf11a413eb554bb124d1a8d18ad3db0fb78c7fe30bace7f4a4348b36cb18",
        "name": "thunderbird-locale-zh-tw",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-zh-tw_102.7.1+build2-0ubuntu0.18.04.1_all.deb"
      },
      "created_at": "2023-02-07T10:50:09+00:00",
      "updated_at": "2023-02-07T10:50:09+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:31+00:00",
  "updated_at": "2022-11-12T10:39:41+00:00",
  "deleted_at": null
}