Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Filtered by product Thunderbird
Total 1349 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5728 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2024-09-11 N/A 7.5 HIGH
During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
CVE-2023-5724 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2024-09-11 N/A 7.5 HIGH
Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.
CVE-2024-8394 1 Mozilla 1 Thunderbird 2024-09-11 N/A 6.5 MEDIUM
When aborting the verification of an OTR chat session, an attacker could have caused a use-after-free bug leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 128.2.
CVE-2024-8387 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-09-06 N/A 9.8 CRITICAL
Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2.
CVE-2024-6608 1 Mozilla 2 Firefox, Thunderbird 2024-08-29 N/A 4.3 MEDIUM
It was possible to move the cursor using pointerlock from an iframe. This allowed moving the cursor outside of the viewport and the Firefox window. This vulnerability affects Firefox < 128 and Thunderbird < 128.
CVE-2024-6609 1 Mozilla 2 Firefox, Thunderbird 2024-08-29 N/A 8.8 HIGH
When almost out-of-memory an elliptic curve key which was never allocated could have been freed again. This vulnerability affects Firefox < 128 and Thunderbird < 128.
CVE-2024-6610 1 Mozilla 2 Firefox, Thunderbird 2024-08-29 N/A 4.3 MEDIUM
Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode. This vulnerability affects Firefox < 128 and Thunderbird < 128.
CVE-2024-7518 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-19 N/A 6.5 MEDIUM
Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
CVE-2024-5691 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-16 N/A 4.7 MEDIUM
By tricking the browser with a `X-Frame-Options` header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
CVE-2024-7528 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
CVE-2024-7529 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 6.5 MEDIUM
The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7527 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7526 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 6.5 MEDIUM
ANGLE failed to initialize parameters which led to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7525 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.1 HIGH
It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7522 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7521 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-7520 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 8.8 HIGH
A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.
CVE-2024-7519 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-08-12 N/A 9.6 CRITICAL
Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.
CVE-2024-5690 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2024-08-09 N/A 4.3 MEDIUM
By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.
CVE-2017-17688 11 Apple, Bloop, Emclient and 8 more 11 Mail, Airmail, Emclient and 8 more 2024-08-05 4.3 MEDIUM 5.9 MEDIUM
The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL. NOTE: third parties report that this is a problem in applications that mishandle the Modification Detection Code (MDC) feature or accept an obsolete packet type, not a problem in the OpenPGP specification