Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Total 3042 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6866 1 Mozilla 1 Firefox 2024-08-27 N/A 8.8 HIGH
TypedArrays can be fallible and lacked proper exception handling. This could lead to abuse in other APIs which expect TypedArrays to always succeed. This vulnerability affects Firefox < 121.
CVE-2024-5698 1 Mozilla 1 Firefox 2024-08-23 N/A 6.1 MEDIUM
By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 127.
CVE-2024-5697 1 Mozilla 1 Firefox 2024-08-23 N/A 4.3 MEDIUM
A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. This vulnerability affects Firefox < 127.
CVE-2024-7518 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-19 N/A 6.5 MEDIUM
Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
CVE-2023-47131 4 Google, Microsoft, Mozilla and 1 more 4 Chrome, Edge, Firefox and 1 more 2024-08-19 N/A 7.5 HIGH
The N-able PassPortal extension before 3.29.2 for Chrome inserts sensitive information into a log file.
CVE-2024-5691 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-16 N/A 4.7 MEDIUM
By tricking the browser with a `X-Frame-Options` header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
CVE-2024-7531 1 Mozilla 2 Firefox, Firefox Esr 2024-08-12 N/A 6.5 MEDIUM
Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.
CVE-2024-7528 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
CVE-2024-7530 1 Mozilla 1 Firefox 2024-08-12 N/A 8.8 HIGH
Incorrect garbage collection interaction could have led to a use-after-free. This vulnerability affects Firefox < 129.
CVE-2024-7529 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 6.5 MEDIUM
The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7527 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7525 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.1 HIGH
It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7522 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7521 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7520 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
CVE-2024-7519 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 9.6 CRITICAL
Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-5690 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2024-08-09 N/A 4.3 MEDIUM
By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
CVE-2004-2657 1 Mozilla 1 Firefox 2024-08-08 1.7 LOW N/A
Mozilla Firefox 1.5.0.1, and possibly other versions, preserves some records of user activity even after uninstalling, which allows local users who share a Windows profile to view the records after a new installation of Firefox, as reported for the list of Passwords Never Saved web sites. NOTE: The vendor has disputed this issue, stating that "The uninstaller is primarily there to uninstall the application. It is not there to uninstall user data. For the moment I will stick by my module-owner decision.
CVE-2006-5783 1 Mozilla 1 Firefox 2024-08-07 7.8 HIGH N/A
Firefox 1.5.0.7 on Kubuntu Linux allows remote attackers to cause a denial of service (crash) via a long URL in an A tag. NOTE: this issue has been disputed by several vendors, who could not reproduce the report. In addition, the scope of the impact - system freeze - suggests an issue that is not related to Firefox. Due to this impact, CVE concurs with the dispute
CVE-2006-5160 1 Mozilla 1 Firefox 2024-08-07 7.8 HIGH N/A
Multiple unspecified vulnerabilities in Mozilla Firefox have unspecified vectors and impact, as claimed during ToorCon 2006. NOTE: the vendor and original researchers have released a follow-up comment disputing this issue, in which one researcher states that "I have no undisclosed Firefox vulnerabilities. The person who was speaking with me made this claim, and I honestly have no idea if he has them or not.