Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Filtered by product Firefox
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42932 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-08-08 N/A 8.8 HIGH
Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.4, Firefox ESR < 102.4, and Firefox < 106.
CVE-2022-40962 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-08-08 N/A 8.8 HIGH
Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
CVE-2022-31741 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-08-08 N/A 8.8 HIGH
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
CVE-2023-4054 2 Microsoft, Mozilla 3 Windows, Firefox, Firefox Esr 2023-08-07 N/A 5.5 MEDIUM
When opening appref-ms files, Firefox did not warn the user that these files may contain malicious code. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 116, Firefox ESR < 102.14, Firefox ESR < 115.1, Thunderbird < 102.14, and Thunderbird < 115.1.
CVE-2023-4052 1 Mozilla 2 Firefox, Firefox Esr 2023-08-07 N/A 6.5 MEDIUM
The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow arbitrary file deletion controlled by the non-privileged user. *This bug only affects Firefox on Windows. Other operating systems are unaffected.* This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1.
CVE-2023-4057 1 Mozilla 2 Firefox, Firefox Esr 2023-08-07 N/A 9.8 CRITICAL
Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 116, Firefox ESR < 115.1, and Thunderbird < 115.1.
CVE-2023-4053 1 Mozilla 1 Firefox 2023-08-04 N/A 6.5 MEDIUM
A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116.
CVE-2023-4051 1 Mozilla 1 Firefox 2023-08-04 N/A 7.5 HIGH
A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 116.
CVE-2023-0767 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-08-02 N/A 8.8 HIGH
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled. This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8.
CVE-2023-3600 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-07-31 N/A 8.8 HIGH
During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox < 115.0.2, Firefox ESR < 115.0.2, and Thunderbird < 115.0.1.
CVE-2021-29959 1 Mozilla 1 Firefox 2022-07-12 4.3 MEDIUM 4.3 MEDIUM
When a user has already allowed a website to access microphone and camera, disabling camera sharing would not fully prevent the website from re-enabling it without an additional prompt. This was only possible if the website kept recording with the microphone until re-enabling the camera. This vulnerability affects Firefox < 89.
CVE-2021-29951 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2022-07-12 6.4 MEDIUM 6.5 MEDIUM
The Mozilla Maintenance Service granted SERVICE_START access to BUILTIN|Users which, in a domain network, grants normal remote users access to start or stop the service. This could be used to prevent the browser update service from operating (if an attacker spammed the 'Stop' command); but also exposed attack surface in the maintenance service. *Note: This issue only affected Windows operating systems older than Win 10 build 1709. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 78.10.1, Firefox < 87, and Firefox ESR < 78.10.1.
CVE-2020-12391 1 Mozilla 1 Firefox 2022-07-12 5.0 MEDIUM 7.5 HIGH
Documents formed using data: URLs in an OBJECT element failed to inherit the CSP of the creating context. This allowed the execution of scripts that should have been blocked, albeit with a unique opaque origin. This vulnerability affects Firefox < 76.
CVE-2020-15663 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-07-12 9.3 HIGH 8.8 HIGH
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a previous version which would have allowed exploitation of an older bug and arbitrary code execution with System Privileges. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 80, Thunderbird < 78.2, Thunderbird < 68.12, Firefox ESR < 68.12, and Firefox ESR < 78.2.
CVE-2020-6819 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-07-12 6.8 MEDIUM 8.1 HIGH
Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
CVE-2021-29958 1 Mozilla 1 Firefox 2022-07-12 4.3 MEDIUM 4.3 MEDIUM
When a download was initiated, the client did not check whether it was in normal or private browsing mode, which led to private mode cookies being shared in normal browsing mode. This vulnerability affects Firefox for iOS < 34.
CVE-2021-43540 1 Mozilla 1 Firefox 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
WebExtensions with the correct permissions were able to create and install ServiceWorkers for third-party websites that would not have been uninstalled with the extension. This vulnerability affects Firefox < 95.
CVE-2021-38510 2 Apple, Mozilla 4 Macos, Firefox, Firefox Esr and 1 more 2022-07-12 6.8 MEDIUM 8.8 HIGH
The executable file warning was not presented when downloading .inetloc files, which, due to a flaw in Mac OS, can run commands on a user's computer.*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3.
CVE-2020-6820 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-07-12 6.8 MEDIUM 8.1 HIGH
Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Thunderbird < 68.7.0, Firefox < 74.0.1, and Firefox ESR < 68.6.1.
CVE-2021-23985 1 Mozilla 1 Firefox 2022-07-12 4.3 MEDIUM 6.5 MEDIUM
If an attacker is able to alter specific about:config values (for example malware running on the user's computer), the Devtools remote debugging feature could have been enabled in a way that was unnoticable to the user. This would have allowed a remote attacker (able to make a direct network connection to the victim) to monitor the user's browsing activity and (plaintext) network traffic. This was addressed by providing a visual cue when Devtools has an open network socket. This vulnerability affects Firefox < 87.
CVE-2016-0718 9 Apple, Canonical, Debian and 6 more 14 Mac Os X, Ubuntu Linux, Debian Linux and 11 more 2022-06-27 7.5 HIGH 9.8 CRITICAL
Expat allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a malformed input document, which triggers a buffer overflow.
CVE-2016-9063 3 Debian, Mozilla, Python 3 Debian Linux, Firefox, Python 2022-06-27 7.5 HIGH 9.8 CRITICAL
An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.
CVE-2021-23978 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-05-27 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
CVE-2021-23977 1 Mozilla 1 Firefox 2022-05-27 2.6 LOW 5.3 MEDIUM
Firefox for Android suffered from a time-of-check-time-of-use vulnerability that allowed a malicious application to read sensitive data from application directories. Note: This issue is only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 86.
CVE-2021-23961 2 Debian, Mozilla 2 Debian Linux, Firefox 2022-05-27 4.3 MEDIUM 7.4 HIGH
Further techniques that built on the slipstream research combined with a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 85.
CVE-2021-23976 1 Mozilla 1 Firefox 2022-05-27 5.8 MEDIUM 8.1 HIGH
When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and could also lead to cross-origin attacks on targeted websites. Note: This issue is a different issue from CVE-2020-26954 and only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 86.
CVE-2021-23969 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-05-27 4.3 MEDIUM 4.3 MEDIUM
As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
CVE-2021-23973 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-05-27 4.3 MEDIUM 6.5 MEDIUM
When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
CVE-2021-23970 1 Mozilla 1 Firefox 2022-05-27 4.3 MEDIUM 6.5 MEDIUM
Context-specific code was included in a shared jump table; resulting in assertions being triggered in multithreaded wasm code. This vulnerability affects Firefox < 86.
CVE-2021-23975 1 Mozilla 1 Firefox 2022-05-27 4.3 MEDIUM 6.5 MEDIUM
The developer page about:memory has a Measure function for exploring what object types the browser has allocated and their sizes. When this function was invoked we incorrectly called the sizeof function, instead of using the API method that checks for invalid pointers. This vulnerability affects Firefox < 86.
CVE-2021-23971 1 Mozilla 1 Firefox 2022-05-27 4.3 MEDIUM 6.5 MEDIUM
When processing a redirect with a conflicting Referrer-Policy, Firefox would have adopted the redirect's Referrer-Policy. This would have potentially resulted in more information than intended by the original origin being provided to the destination of the redirect. This vulnerability affects Firefox < 86.
CVE-2021-23968 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2022-05-27 4.3 MEDIUM 4.3 MEDIUM
If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI. This could be used to leak sensitive information contained in such URIs. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
CVE-2021-23972 1 Mozilla 1 Firefox 2022-05-23 6.8 MEDIUM 8.8 HIGH
One phishing tactic on the web is to provide a link with HTTP Auth. For example 'https://www.phishingtarget.com@evil.com'. To mitigate this type of attack, Firefox will display a warning dialog; however, this warning dialog would not have been displayed if evil.com used a redirect that was cached by the browser. This vulnerability affects Firefox < 86.
CVE-2021-23974 1 Mozilla 1 Firefox 2022-05-23 4.3 MEDIUM 6.1 MEDIUM
The DOMParser API did not properly process '<noscript>' elements for escaping. This could be used as an mXSS vector to bypass an HTML Sanitizer. This vulnerability affects Firefox < 86.
CVE-2014-0387 2 Mozilla, Oracle 3 Firefox, Jdk, Jre 2022-05-13 7.6 HIGH N/A
Unspecified vulnerability in Oracle Java SE 6u65 and Java SE 7u45, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
CVE-2015-4000 12 Apple, Canonical, Debian and 9 more 25 Iphone Os, Mac Os X, Safari and 22 more 2022-05-13 4.3 MEDIUM 3.7 LOW
The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a server but not on a client, does not properly convey a DHE_EXPORT choice, which allows man-in-the-middle attackers to conduct cipher-downgrade attacks by rewriting a ClientHello with DHE replaced by DHE_EXPORT and then rewriting a ServerHello with DHE_EXPORT replaced by DHE, aka the "Logjam" issue.
CVE-2014-6492 2 Mozilla, Oracle 3 Firefox, Jdk, Jre 2022-05-13 7.6 HIGH N/A
Unspecified vulnerability in Oracle Java SE 6u81, 7u67, and 8u20, when running on Firefox, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment.
CVE-2021-23964 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
CVE-2021-23981 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 5.8 MEDIUM 8.1 HIGH
A texture upload of a Pixel Buffer Object could have confused the WebGL code to skip binding the buffer used to unpack it, resulting in memory corruption and a potentially exploitable information leak or crash. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
CVE-2021-23988 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 87.
CVE-2021-29990 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers and community members reported memory safety bugs present in Firefox 90. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 91.
CVE-2021-29984 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection. This led to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 78.13, Thunderbird < 91, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-29966 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 88. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 89.
CVE-2021-29989 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.13, Firefox ESR < 78.13, and Firefox < 91.
CVE-2021-38493 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 91 and Firefox ESR 78.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.14, Thunderbird < 78.14, and Firefox < 92.
CVE-2021-23965 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 84. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85.
CVE-2021-29967 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 78.11, Firefox < 89, and Firefox ESR < 78.11.
CVE-2021-38499 1 Mozilla 1 Firefox 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers reported memory safety bugs present in Firefox 92. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 93.
CVE-2021-23987 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2022-05-03 6.8 MEDIUM 8.8 HIGH
Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
CVE-2021-23983 1 Mozilla 1 Firefox 2022-05-03 4.3 MEDIUM 6.5 MEDIUM
By causing a transition on a parent node by removing a CSS rule, an invalid property for a marker could have been applied, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 87.