Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2024-3853

A use-after-free could result if a JavaScript realm was in the process of being initialized when a garbage collection started. This vulnerability affects Firefox <...

6.6AI Score

0.0004EPSS

2024-04-16 04:15 PM
34
cve
cve

CVE-2024-3856

A use-after-free could occur during WASM execution if garbage collection ran during the creation of an array. This vulnerability affects Firefox <...

6.8AI Score

0.0004EPSS

2024-04-16 04:15 PM
35
cve
cve

CVE-2024-3865

Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
29
cve
cve

CVE-2024-3863

The executable file warning was not presented when downloading .xrm-ms files. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
43
cve
cve

CVE-2024-3864

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and...

6.2AI Score

0.0004EPSS

2024-04-16 04:15 PM
57
cve
cve

CVE-2024-3861

If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
47
cve
cve

CVE-2024-3859

On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
45
cve
cve

CVE-2024-3855

In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads. This vulnerability affects Firefox <...

6.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
32
cve
cve

CVE-2024-3858

It was possible to mutate a JavaScript object so that the JIT could crash while tracing it. This vulnerability affects Firefox <...

6.4AI Score

0.0004EPSS

2024-04-16 04:15 PM
30
cve
cve

CVE-2024-3302

There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.3AI Score

0.0004EPSS

2024-04-16 04:15 PM
49
cve
cve

CVE-2024-3852

GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
52
cve
cve

CVE-2024-3860

An out-of-memory condition during object initialization could result in an empty shape list. If the JIT subsequently traced the object it would crash. This vulnerability affects Firefox <...

6.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
29
cve
cve

CVE-2024-3862

The MarkStack assignment operator, part of the JavaScript engine, could access uninitialized memory if it were used in a self-assignment. This vulnerability affects Firefox <...

6.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
33
cve
cve

CVE-2024-3857

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.8AI Score

0.0004EPSS

2024-04-16 04:15 PM
43
cve
cve

CVE-2024-3854

In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
50
cve
cve

CVE-2024-31393

Dragging Javascript URLs to the address bar could cause them to be loaded, bypassing restrictions and security protections This vulnerability affects Firefox for iOS <...

6.8AI Score

0.0004EPSS

2024-04-03 04:15 PM
30
cve
cve

CVE-2024-31392

If an insecure element was added to a page after a delay, Firefox would not replace the secure icon with a mixed content security status This vulnerability affects Firefox for iOS <...

6.6AI Score

0.0004EPSS

2024-04-03 04:15 PM
32
cve
cve

CVE-2024-29943

An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination. This vulnerability affects Firefox <...

6.4AI Score

0.0004EPSS

2024-03-22 01:15 PM
61
cve
cve

CVE-2024-29944

An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. Note: This vulnerability affects Desktop Firefox only, it does not affect mobile versions of Firefox. This vulnerability affects Firefox < 124.0.1 and.....

6.1AI Score

0.0004EPSS

2024-03-22 01:15 PM
45
cve
cve

CVE-2024-2614

Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR...

7.7AI Score

0.0004EPSS

2024-03-19 12:15 PM
50
cve
cve

CVE-2024-2611

A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

6.3AI Score

0.0004EPSS

2024-03-19 12:15 PM
48
cve
cve

CVE-2024-2612

If an attacker could find a way to trigger a particular code path in SafeRefPtr, it could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

7.1AI Score

0.0004EPSS

2024-03-19 12:15 PM
46
cve
cve

CVE-2024-2616

To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird <...

6.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
46
cve
cve

CVE-2024-2613

Data was not properly sanitized when decoding a QUIC ACK frame; this could have led to unrestricted memory consumption and a crash. This vulnerability affects Firefox <...

6.7AI Score

0.0004EPSS

2024-03-19 12:15 PM
32
cve
cve

CVE-2024-2615

Memory safety bugs present in Firefox 123. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
39
cve
cve

CVE-2024-2610

Using a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

7AI Score

0.0004EPSS

2024-03-19 12:15 PM
50
cve
cve

CVE-2024-2605

An attacker could have leveraged the Windows Error Reporter to run arbitrary code on the system escaping the sandbox. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbir...

7.1AI Score

0.0004EPSS

2024-03-19 12:15 PM
33
cve
cve

CVE-2024-2609

The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR < 115.10, and Thunderbird <...

5.2AI Score

0.0004EPSS

2024-03-19 12:15 PM
69
cve
cve

CVE-2024-2606

Passing invalid data could have led to invalid wasm values being created, such as arbitrary integers turning into pointer values. This vulnerability affects Firefox <...

6.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
39
cve
cve

CVE-2024-2607

Return registers were overwritten which could have allowed an attacker to execute arbitrary code. Note: This issue only affected Armv7-A systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

7.4AI Score

0.0004EPSS

2024-03-19 12:15 PM
45
cve
cve

CVE-2024-2608

AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding() and AppendEncodedCharacters() could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbir...

6.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
46
cve
cve

CVE-2023-5388

NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

6.3AI Score

0.0004EPSS

2024-03-19 12:15 PM
1021
cve
cve

CVE-2024-26282

Using an AMP url with a canonical element, an attacker could have executed JavaScript from an opened bookmarked page. This vulnerability affects Firefox for iOS <...

6.5AI Score

0.0004EPSS

2024-02-22 03:15 PM
1622
cve
cve

CVE-2024-26283

An attacker could have executed unauthorized scripts on top origin sites using a JavaScript URI when opening an external URL with a custom Firefox scheme. This vulnerability affects Firefox for iOS <...

6.5AI Score

0.0004EPSS

2024-02-22 03:15 PM
1627
cve
cve

CVE-2024-26281

Upon scanning a JavaScript URI with the QR code scanner, an attacker could have executed unauthorized scripts on the current top origin sites in the URL bar. This vulnerability affects Firefox for iOS <...

6.7AI Score

0.0004EPSS

2024-02-22 03:15 PM
1625
cve
cve

CVE-2024-1556

The incorrect object was checked for NULL in the built-in profiler, potentially leading to invalid memory access and undefined behavior. Note: This issue only affects the application when the profiler is running. This vulnerability affects Firefox <...

6.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
1713
cve
cve

CVE-2024-1557

Memory safety bugs present in Firefox 122. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
1714
cve
cve

CVE-2024-1555

When opening a website using the firefox:// protocol handler, SameSite cookies were not properly respected. This vulnerability affects Firefox <...

6.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
1707
cve
cve

CVE-2024-1549

If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.6AI Score

0.0004EPSS

2024-02-20 02:15 PM
1710
cve
cve

CVE-2024-1546

When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.7AI Score

0.0004EPSS

2024-02-20 02:15 PM
1722
cve
cve

CVE-2024-1553

Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 123, Firefox ESR...

7.7AI Score

0.0004EPSS

2024-02-20 02:15 PM
1705
cve
cve

CVE-2024-1550

A malicious website could have used a combination of exiting fullscreen mode and requestPointerLock to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant. This vulnerability affects...

6.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
1629
cve
cve

CVE-2024-1547

Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website's URL shown). This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.6AI Score

0.0004EPSS

2024-02-20 02:15 PM
1725
cve
cve

CVE-2024-1551

Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser. This...

6.7AI Score

0.0004EPSS

2024-02-20 02:15 PM
1685
cve
cve

CVE-2024-1554

The fetch() API and navigation incorrectly shared the same cache, as the cache key did not include the optional headers fetch() may contain. Under the correct circumstances, an attacker may have been able to poison the local browser cache by priming it with a fetch() response controlled by the...

6.6AI Score

0.0004EPSS

2024-02-20 02:15 PM
1718
cve
cve

CVE-2024-1548

A website could have obscured the fullscreen notification by using a dropdown select input element. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
1718
cve
cve

CVE-2024-1552

Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.Note: This issue only affects 32-bit ARM devices. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
673
cve
cve

CVE-2024-0953

When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code. This may surprise the user and potentially direct them to unwanted...

6.1CVSS

7.5AI Score

0.0005EPSS

2024-02-05 05:15 PM
15
cve
cve

CVE-2024-0753

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.6AI Score

0.001EPSS

2024-01-23 02:15 PM
47
cve
cve

CVE-2024-0754

Some WASM source files could have caused a crash when loaded in devtools. This vulnerability affects Firefox <...

6.5CVSS

6.8AI Score

0.0005EPSS

2024-01-23 02:15 PM
26
Total number of security vulnerabilities2918