Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-hu

Hashes
Hungarian language pack for Thunderbird This package contains Hungarian translations and search plugins for Thunderbird
  • SHA256: c092229fdad0272c421c4f63786e41c3b0fd21e34bf0cf3112415c4131be59fe
  • SHA1: d8b25ef92361cb83874c3f744c07dd4038e472b3
  • MD5: 0309141a88fec0e88fe4b18c7ace2594
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-hu_102.4.2+build2-0ubuntu0.18.04.1_i386.deb
  • Size: 828
  • Type: DEB
  • Source: thunderbird
  • Architecture: I386
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-hu
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "c092229fdad0272c421c4f63786e41c3b0fd21e34bf0cf3112415c4131be59fe",
  "sha1": "d8b25ef92361cb83874c3f744c07dd4038e472b3",
  "md5": "0309141a88fec0e88fe4b18c7ace2594",
  "type": "DEB",
  "arch": "I386",
  "name": "thunderbird-locale-hu",
  "filename": "thunderbird-locale-hu_102.4.2+build2-0ubuntu0.18.04.1_i386.deb",
  "size": 828,
  "description": "Hungarian language pack for Thunderbird\nThis package contains Hungarian translations and search plugins\nfor Thunderbird",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:07+00:00",
      "updated_at": "2023-02-06T10:56:07+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:09+00:00",
      "updated_at": "2023-02-06T11:04:09+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:36+00:00",
      "updated_at": "2023-02-06T11:05:36+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:13+00:00",
      "updated_at": "2023-02-06T11:17:13+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:28+00:00",
      "updated_at": "2023-02-06T11:19:28+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:43+00:00",
      "updated_at": "2023-02-06T11:20:43+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:41+00:00",
      "updated_at": "2023-02-06T11:25:41+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:44+00:00",
      "updated_at": "2023-02-06T11:27:44+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:24+00:00",
      "updated_at": "2023-02-06T11:37:24+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:18+00:00",
      "updated_at": "2023-02-06T11:41:18+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:43:56+00:00",
      "updated_at": "2023-02-06T11:43:56+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:28+00:00",
      "updated_at": "2023-02-06T11:46:28+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:47:56+00:00",
      "updated_at": "2023-02-06T11:47:56+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:05+00:00",
      "updated_at": "2023-02-06T11:58:05+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:31+00:00",
      "updated_at": "2023-02-06T12:03:31+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:13+00:00",
      "updated_at": "2023-02-06T12:08:13+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:31+00:00",
      "updated_at": "2023-02-06T12:14:31+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:22+00:00",
      "updated_at": "2023-02-06T12:18:22+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:36+00:00",
      "updated_at": "2023-02-06T12:19:36+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:00+00:00",
      "updated_at": "2023-02-06T12:22:00+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:25:57+00:00",
      "updated_at": "2023-02-06T12:25:57+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:26+00:00",
      "updated_at": "2023-02-06T12:28:26+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:31:59+00:00",
      "updated_at": "2023-02-06T12:31:59+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:36+00:00",
      "updated_at": "2023-02-06T12:48:36+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:22+00:00",
      "updated_at": "2023-02-06T12:50:22+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:13+00:00",
      "updated_at": "2023-02-06T12:55:13+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:05+00:00",
      "updated_at": "2023-02-06T12:56:05+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:41+00:00",
      "updated_at": "2023-02-06T12:57:41+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:28:21+00:00",
      "updated_at": "2023-02-07T10:28:21+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:28:46+00:00",
      "updated_at": "2023-02-07T10:28:46+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:30:05+00:00",
      "updated_at": "2023-02-07T10:30:05+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:30:28+00:00",
      "updated_at": "2023-02-07T10:30:28+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:30:53+00:00",
      "updated_at": "2023-02-07T10:30:53+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:31:21+00:00",
      "updated_at": "2023-02-07T10:31:21+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:32:37+00:00",
      "updated_at": "2023-02-07T10:32:37+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:33:53+00:00",
      "updated_at": "2023-02-07T10:33:53+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:35:11+00:00",
      "updated_at": "2023-02-07T10:35:11+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:35:36+00:00",
      "updated_at": "2023-02-07T10:35:36+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:36:02+00:00",
      "updated_at": "2023-02-07T10:36:02+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:36:26+00:00",
      "updated_at": "2023-02-07T10:36:26+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:36:50+00:00",
      "updated_at": "2023-02-07T10:36:50+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:38:06+00:00",
      "updated_at": "2023-02-07T10:38:06+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:39:23+00:00",
      "updated_at": "2023-02-07T10:39:23+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:39:48+00:00",
      "updated_at": "2023-02-07T10:39:48+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:41:04+00:00",
      "updated_at": "2023-02-07T10:41:04+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:41:29+00:00",
      "updated_at": "2023-02-07T10:41:29+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:42:46+00:00",
      "updated_at": "2023-02-07T10:42:46+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:43:10+00:00",
      "updated_at": "2023-02-07T10:43:10+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:44:28+00:00",
      "updated_at": "2023-02-07T10:44:28+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:44:52+00:00",
      "updated_at": "2023-02-07T10:44:52+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:45:16+00:00",
      "updated_at": "2023-02-07T10:45:16+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:45:46+00:00",
      "updated_at": "2023-02-07T10:45:46+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:46:12+00:00",
      "updated_at": "2023-02-07T10:46:12+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:47:28+00:00",
      "updated_at": "2023-02-07T10:47:28+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:48:46+00:00",
      "updated_at": "2023-02-07T10:48:46+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "a5fffab5451f3b9fa204b9cba6a46fd1254ed07c1734fc37aab43a07184a5c23",
        "name": "thunderbird-locale-hu",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-hu_102.7.1+build2-0ubuntu0.18.04.1_i386.deb"
      },
      "created_at": "2023-02-07T10:50:04+00:00",
      "updated_at": "2023-02-07T10:50:04+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:05:03+00:00",
  "updated_at": "2022-11-12T10:38:51+00:00",
  "deleted_at": null
}