Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Total 3042 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29531 2 Apple, Mozilla 4 Macos, Firefox, Firefox Esr and 1 more 2024-02-28 N/A 9.8 CRITICAL
An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
CVE-2023-32207 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 8.8 HIGH
A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-3482 1 Mozilla 1 Firefox 2024-02-28 N/A 6.5 MEDIUM
When Firefox is configured to block storage of all cookies, it was still possible to store data in localstorage by using an iframe with a source of 'about:blank'. This could have led to malicious websites storing tracking data without permission. This vulnerability affects Firefox < 115.
CVE-2023-28160 1 Mozilla 1 Firefox 2024-02-28 N/A 6.5 MEDIUM
When following a redirect to a publicly accessible web extension file, the URL may have been translated to the actual local path, leaking potentially sensitive information. This vulnerability affects Firefox < 111.
CVE-2023-25739 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 8.8 HIGH
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
CVE-2023-28162 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 8.8 HIGH
While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
CVE-2023-25731 1 Mozilla 1 Firefox 2024-02-28 N/A 8.8 HIGH
Due to URL previews in the network panel of developer tools improperly storing URLs, query parameters could potentially be used to overwrite global objects in privileged code. This vulnerability affects Firefox < 110.
CVE-2023-25744 1 Mozilla 2 Firefox, Firefox Esr 2024-02-28 N/A 8.8 HIGH
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8.
CVE-2019-25136 1 Mozilla 1 Firefox 2024-02-28 N/A 10.0 CRITICAL
A compromised child process could have injected XBL Bindings into privileged CSS rules, resulting in arbitrary code execution and a sandbox escape. This vulnerability affects Firefox < 70.
CVE-2023-23606 1 Mozilla 1 Firefox 2024-02-28 N/A 8.8 HIGH
Memory safety bugs present in Firefox 108. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 109.
CVE-2023-25740 1 Mozilla 1 Firefox 2024-02-28 N/A 8.8 HIGH
After downloading a Windows <code>.scf</code> script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system. This also had the potential to leak NTLM credentials to the resource.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox < 110.
CVE-2023-23597 1 Mozilla 1 Firefox 2024-02-28 N/A 6.5 MEDIUM
A compromised web child process could disable web security opening restrictions, leading to a new child process being spawned within the <code>file://</code> context. Given a reliable exploit primitive, this new process could be exploited again leading to arbitrary file read. This vulnerability affects Firefox < 109.
CVE-2023-29538 1 Mozilla 2 Firefox, Focus 2024-02-28 N/A 4.3 MEDIUM
Under specific circumstances a WebExtension may have received a <code>jar:file:///</code> URI instead of a <code>moz-extension:///</code> URI during a load request. This leaked directory paths on the user's machine. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
CVE-2023-28177 1 Mozilla 1 Firefox 2024-02-28 N/A 8.8 HIGH
Memory safety bugs present in Firefox 110. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 111.
CVE-2023-32213 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 8.8 HIGH
When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-25735 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 8.8 HIGH
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
CVE-2023-29532 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-02-28 N/A 5.5 MEDIUM
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server. The update file can be replaced after the signature check, before the use, because the write-lock requested by the service does not work on a SMB server. *Note: This attack requires local system access and only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10.
CVE-2023-32214 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-02-28 N/A 7.5 HIGH
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-0547 1 Mozilla 1 Thunderbird 2024-02-28 N/A 6.5 MEDIUM
OCSP revocation status of recipient certificates was not checked when sending S/Mime encrypted email, and revoked certificates would be accepted. Thunderbird versions from 68 to 102.9.1 were affected by this bug. This vulnerability affects Thunderbird < 102.10.
CVE-2023-32205 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-28 N/A 4.3 MEDIUM
In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.