Zercurity data services
  • Summary
  • Applications (0)
  • Packages (0)
  • Vulnerabilities (56)

thunderbird-locale-tr

Hashes
Turkish language pack for Thunderbird This package contains Turkish translations and search plugins for Thunderbird
  • SHA256: efd02e3e6507aaa04301c50fcc27a233bad5a66b2e7a42cb5f33ae184d664f3b
  • SHA1: 2b1e007cc61aa95dc024cac42adfd97d6c0cae4b
  • MD5: 3462f0db5e7a660cfc2487b808b2c9d7
Information
  • Version: 1:102.4.2+build2-0ubuntu0.18.04.1
  • Filename: thunderbird-locale-tr_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb
  • Size: 807
  • Type: DEB
  • Source: thunderbird
  • Architecture: AMD64
  • Owner: Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>
  • Dependencies: thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)

Vulnerabilities

NameRiskSourceFixed
CVE-2022-468710USN
CVE-2022-454110USN
CVE-2022-454090USN
CVE-2022-468800USN
CVE-2023-235987USN
CVE-2022-454160USN
CVE-2022-454050USN
CVE-2022-468720USN
CVE-2023-236027USN
CVE-2022-468740USN
CVE-2023-236059USN
CVE-2022-454040USN
CVE-2022-454210USN
CVE-2022-454080USN
CVE-2022-468770USN
CVE-2022-454030USN
CVE-2023-235997USN
CVE-2022-468810USN
CVE-2022-454120USN
CVE-2023-236037USN
CVE-2022-454180USN
CVE-2023-236017USN
CVE-2022-454060USN
CVE-2022-454200USN
CVE-2022-468780USN
CVE-2022-454140USN
CVE-2022-454100USN
CVE-2022-468820USN
CVE-2022-454050USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454160USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468770USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454200USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454110USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454040USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468740USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468710USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236027USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454090USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454060USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468800USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454210USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236059USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235997USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468820USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468780USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454140USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236037USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454080USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468720USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454120USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454100USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-468810USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454180USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2022-454030USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-235987USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1
CVE-2023-236017USN
thunderbird-locale-tr
1:102.7.1+build2-0ubuntu0.18.04.1

Raw Object

{
  "sha256": "efd02e3e6507aaa04301c50fcc27a233bad5a66b2e7a42cb5f33ae184d664f3b",
  "sha1": "2b1e007cc61aa95dc024cac42adfd97d6c0cae4b",
  "md5": "3462f0db5e7a660cfc2487b808b2c9d7",
  "type": "DEB",
  "arch": "AMD64",
  "name": "thunderbird-locale-tr",
  "filename": "thunderbird-locale-tr_102.4.2+build2-0ubuntu0.18.04.1_amd64.deb",
  "size": 807,
  "description": "Turkish language pack for Thunderbird\nThis package contains Turkish translations and search plugins\nfor Thunderbird",
  "url": null,
  "version": "1:102.4.2+build2-0ubuntu0.18.04.1",
  "source": "thunderbird",
  "owner": "Ubuntu Mozilla Team <ubuntu-mozillateam@lists.ubuntu.com>",
  "dependencies": "thunderbird (>= 1:102.4.2+build2-0ubuntu0.18.04.1), thunderbird (<< 1:102.4.2+build2-0ubuntu0.18.04.1.1~)",
  "applications": [],
  "vulnerabilities": [
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T10:56:18+00:00",
      "updated_at": "2023-02-06T10:56:18+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:04:21+00:00",
      "updated_at": "2023-02-06T11:04:21+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:05:48+00:00",
      "updated_at": "2023-02-06T11:05:48+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:17:25+00:00",
      "updated_at": "2023-02-06T11:17:25+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:19:39+00:00",
      "updated_at": "2023-02-06T11:19:39+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:20:55+00:00",
      "updated_at": "2023-02-06T11:20:55+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:25:53+00:00",
      "updated_at": "2023-02-06T11:25:53+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:27:57+00:00",
      "updated_at": "2023-02-06T11:27:57+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:37:36+00:00",
      "updated_at": "2023-02-06T11:37:36+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:41:30+00:00",
      "updated_at": "2023-02-06T11:41:30+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:44:08+00:00",
      "updated_at": "2023-02-06T11:44:08+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:46:40+00:00",
      "updated_at": "2023-02-06T11:46:40+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:48:09+00:00",
      "updated_at": "2023-02-06T11:48:09+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T11:58:16+00:00",
      "updated_at": "2023-02-06T11:58:16+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:03:42+00:00",
      "updated_at": "2023-02-06T12:03:42+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:08:24+00:00",
      "updated_at": "2023-02-06T12:08:24+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:14:43+00:00",
      "updated_at": "2023-02-06T12:14:43+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:18:33+00:00",
      "updated_at": "2023-02-06T12:18:33+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:19:48+00:00",
      "updated_at": "2023-02-06T12:19:48+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:22:12+00:00",
      "updated_at": "2023-02-06T12:22:12+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:26:09+00:00",
      "updated_at": "2023-02-06T12:26:09+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:28:38+00:00",
      "updated_at": "2023-02-06T12:28:38+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:32:12+00:00",
      "updated_at": "2023-02-06T12:32:12+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:48:49+00:00",
      "updated_at": "2023-02-06T12:48:49+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:50:34+00:00",
      "updated_at": "2023-02-06T12:50:34+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:55:25+00:00",
      "updated_at": "2023-02-06T12:55:25+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:56:16+00:00",
      "updated_at": "2023-02-06T12:56:16+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": null,
      "created_at": "2023-02-06T12:57:52+00:00",
      "updated_at": "2023-02-06T12:57:52+00:00"
    },
    {
      "name": "CVE-2022-45405",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:27+00:00",
      "updated_at": "2023-02-07T10:28:27+00:00"
    },
    {
      "name": "CVE-2022-45416",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:28:51+00:00",
      "updated_at": "2023-02-07T10:28:51+00:00"
    },
    {
      "name": "CVE-2022-46877",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:09+00:00",
      "updated_at": "2023-02-07T10:30:09+00:00"
    },
    {
      "name": "CVE-2022-45420",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:33+00:00",
      "updated_at": "2023-02-07T10:30:33+00:00"
    },
    {
      "name": "CVE-2022-45411",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:30:57+00:00",
      "updated_at": "2023-02-07T10:30:57+00:00"
    },
    {
      "name": "CVE-2022-45404",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:31:26+00:00",
      "updated_at": "2023-02-07T10:31:26+00:00"
    },
    {
      "name": "CVE-2022-46874",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:32:42+00:00",
      "updated_at": "2023-02-07T10:32:42+00:00"
    },
    {
      "name": "CVE-2022-46871",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:33:58+00:00",
      "updated_at": "2023-02-07T10:33:58+00:00"
    },
    {
      "name": "CVE-2023-23602",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:15+00:00",
      "updated_at": "2023-02-07T10:35:15+00:00"
    },
    {
      "name": "CVE-2022-45409",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:35:40+00:00",
      "updated_at": "2023-02-07T10:35:40+00:00"
    },
    {
      "name": "CVE-2022-45406",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:06+00:00",
      "updated_at": "2023-02-07T10:36:06+00:00"
    },
    {
      "name": "CVE-2022-46880",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:30+00:00",
      "updated_at": "2023-02-07T10:36:30+00:00"
    },
    {
      "name": "CVE-2022-45421",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:36:54+00:00",
      "updated_at": "2023-02-07T10:36:54+00:00"
    },
    {
      "name": "CVE-2023-23605",
      "risk": 9,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:38:11+00:00",
      "updated_at": "2023-02-07T10:38:11+00:00"
    },
    {
      "name": "CVE-2023-23599",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:27+00:00",
      "updated_at": "2023-02-07T10:39:27+00:00"
    },
    {
      "name": "CVE-2022-46882",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:39:52+00:00",
      "updated_at": "2023-02-07T10:39:52+00:00"
    },
    {
      "name": "CVE-2022-46878",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:09+00:00",
      "updated_at": "2023-02-07T10:41:09+00:00"
    },
    {
      "name": "CVE-2022-45414",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:41:34+00:00",
      "updated_at": "2023-02-07T10:41:34+00:00"
    },
    {
      "name": "CVE-2023-23603",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:42:50+00:00",
      "updated_at": "2023-02-07T10:42:50+00:00"
    },
    {
      "name": "CVE-2022-45408",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:43:15+00:00",
      "updated_at": "2023-02-07T10:43:15+00:00"
    },
    {
      "name": "CVE-2022-46872",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:33+00:00",
      "updated_at": "2023-02-07T10:44:33+00:00"
    },
    {
      "name": "CVE-2022-45412",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:44:56+00:00",
      "updated_at": "2023-02-07T10:44:56+00:00"
    },
    {
      "name": "CVE-2022-45410",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:20+00:00",
      "updated_at": "2023-02-07T10:45:20+00:00"
    },
    {
      "name": "CVE-2022-46881",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:45:51+00:00",
      "updated_at": "2023-02-07T10:45:51+00:00"
    },
    {
      "name": "CVE-2022-45418",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:46:16+00:00",
      "updated_at": "2023-02-07T10:46:16+00:00"
    },
    {
      "name": "CVE-2022-45403",
      "risk": 0,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:47:33+00:00",
      "updated_at": "2023-02-07T10:47:33+00:00"
    },
    {
      "name": "CVE-2023-23598",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:48:51+00:00",
      "updated_at": "2023-02-07T10:48:51+00:00"
    },
    {
      "name": "CVE-2023-23601",
      "risk": 7,
      "source": "USN",
      "sid": null,
      "fixed": {
        "sha256": "d4906ccbd0bc0ba71a0b3b1a0d7b28fb6b327cbf81e0836a32ad44fa791fa5ae",
        "name": "thunderbird-locale-tr",
        "version": "1:102.7.1+build2-0ubuntu0.18.04.1",
        "filename": "thunderbird-locale-tr_102.7.1+build2-0ubuntu0.18.04.1_amd64.deb"
      },
      "created_at": "2023-02-07T10:50:08+00:00",
      "updated_at": "2023-02-07T10:50:08+00:00"
    }
  ],
  "risk": 88,
  "vulnerable": 88,
  "outdated": 88,
  "malicious": 0,
  "created_at": "2022-11-10T17:04:32+00:00",
  "updated_at": "2022-11-12T10:39:33+00:00",
  "deleted_at": null
}