Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-pl

Hashes
Polish language pack for Thunderbird This package contains Polish translations and search plugins for Thunderbird
  • SHA256: ec103c1e87400b746b452dad6034172003cbbe7197fc8ea6b4d21a55c5326ff3
  • SHA1: 8a46437b9af1491edcde73c8ccea0c97f6294570
  • MD5: 0c0481fd729e72638e3564ab217019de
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-pl_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb
  • Size: 805
  • Type: DEB
  • Source: thunderbird
  • Architecture: AMD64
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-pl
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "ec103c1e87400b746b452dad6034172003cbbe7197fc8ea6b4d21a55c5326ff3",
  "sha1": "8a46437b9af1491edcde73c8ccea0c97f6294570",
  "md5": "0c0481fd729e72638e3564ab217019de",
  "type": "DEB",
  "arch": "AMD64",
  "name": "thunderbird-locale-pl",
  "filename": "thunderbird-locale-pl_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb",
  "size": 805,
  "description": "Polish language pack for Thunderbird\nThis package contains Polish translations and search plugins\nfor Thunderbird",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:13+00:00",
      "updated_at": "2023-02-06T10:56:13+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:16+00:00",
      "updated_at": "2023-02-06T11:04:16+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:43+00:00",
      "updated_at": "2023-02-06T11:05:43+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:20+00:00",
      "updated_at": "2023-02-06T11:17:20+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:34+00:00",
      "updated_at": "2023-02-06T11:19:34+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:50+00:00",
      "updated_at": "2023-02-06T11:20:50+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:48+00:00",
      "updated_at": "2023-02-06T11:25:48+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:51+00:00",
      "updated_at": "2023-02-06T11:27:51+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:31+00:00",
      "updated_at": "2023-02-06T11:37:31+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:24+00:00",
      "updated_at": "2023-02-06T11:41:24+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:44:02+00:00",
      "updated_at": "2023-02-06T11:44:02+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:35+00:00",
      "updated_at": "2023-02-06T11:46:35+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:48:03+00:00",
      "updated_at": "2023-02-06T11:48:03+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:11+00:00",
      "updated_at": "2023-02-06T11:58:11+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:37+00:00",
      "updated_at": "2023-02-06T12:03:37+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:19+00:00",
      "updated_at": "2023-02-06T12:08:19+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:38+00:00",
      "updated_at": "2023-02-06T12:14:38+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:28+00:00",
      "updated_at": "2023-02-06T12:18:28+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:43+00:00",
      "updated_at": "2023-02-06T12:19:43+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:07+00:00",
      "updated_at": "2023-02-06T12:22:07+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:26:04+00:00",
      "updated_at": "2023-02-06T12:26:04+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:33+00:00",
      "updated_at": "2023-02-06T12:28:33+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:07+00:00",
      "updated_at": "2023-02-06T12:32:07+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:43+00:00",
      "updated_at": "2023-02-06T12:48:43+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:28+00:00",
      "updated_at": "2023-02-06T12:50:28+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:19+00:00",
      "updated_at": "2023-02-06T12:55:19+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:11+00:00",
      "updated_at": "2023-02-06T12:56:11+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:47+00:00",
      "updated_at": "2023-02-06T12:57:47+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:24+00:00",
      "updated_at": "2023-02-07T10:28:24+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:49+00:00",
      "updated_at": "2023-02-07T10:28:49+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:07+00:00",
      "updated_at": "2023-02-07T10:30:07+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:31+00:00",
      "updated_at": "2023-02-07T10:30:31+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:55+00:00",
      "updated_at": "2023-02-07T10:30:55+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:31:24+00:00",
      "updated_at": "2023-02-07T10:31:24+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:32:40+00:00",
      "updated_at": "2023-02-07T10:32:40+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:33:56+00:00",
      "updated_at": "2023-02-07T10:33:56+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:13+00:00",
      "updated_at": "2023-02-07T10:35:13+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:38+00:00",
      "updated_at": "2023-02-07T10:35:38+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:04+00:00",
      "updated_at": "2023-02-07T10:36:04+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:28+00:00",
      "updated_at": "2023-02-07T10:36:28+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:52+00:00",
      "updated_at": "2023-02-07T10:36:52+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:38:09+00:00",
      "updated_at": "2023-02-07T10:38:09+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:25+00:00",
      "updated_at": "2023-02-07T10:39:25+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:50+00:00",
      "updated_at": "2023-02-07T10:39:50+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:07+00:00",
      "updated_at": "2023-02-07T10:41:07+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:32+00:00",
      "updated_at": "2023-02-07T10:41:32+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:42:48+00:00",
      "updated_at": "2023-02-07T10:42:48+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:43:13+00:00",
      "updated_at": "2023-02-07T10:43:13+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:31+00:00",
      "updated_at": "2023-02-07T10:44:31+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:54+00:00",
      "updated_at": "2023-02-07T10:44:54+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:18+00:00",
      "updated_at": "2023-02-07T10:45:18+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:49+00:00",
      "updated_at": "2023-02-07T10:45:49+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:46:14+00:00",
      "updated_at": "2023-02-07T10:46:14+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:47:31+00:00",
      "updated_at": "2023-02-07T10:47:31+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:48:49+00:00",
      "updated_at": "2023-02-07T10:48:49+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "51c40c767d849c2d8ca6019667fd2e537b84c04dc44debe1d4568e712e1cffe0",
        "name": "thunderbird-locale-pl",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-pl_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:50:06+00:00",
      "updated_at": "2023-02-07T10:50:06+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:27+00:00",
  "updated_at": "2022-11-12T10:39:15+00:00",
  "deleted_at": null
}