Lucene search

K

Firefox ESR Security Vulnerabilities

cve
cve

CVE-2024-4777

Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126, Firefox E...

7.2AI Score

2024-05-14 06:15 PM
6
cve
cve

CVE-2024-4768

A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

5.9AI Score

2024-05-14 06:15 PM
6
cve
cve

CVE-2024-4769

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and...

5.7AI Score

2024-05-14 06:15 PM
6
cve
cve

CVE-2024-4770

When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

6AI Score

2024-05-14 06:15 PM
8
cve
cve

CVE-2024-4767

If the browser.privatebrowsing.autostart preference is enabled, IndexedDB files were not properly deleted when the window was closed. This preference is disabled by default in Firefox. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

6AI Score

2024-05-14 06:15 PM
4
cve
cve

CVE-2024-4367

A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

6.1AI Score

2024-05-14 06:15 PM
26
cve
cve

CVE-2024-3864

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and...

6.2AI Score

0.0004EPSS

2024-04-16 04:15 PM
74
cve
cve

CVE-2024-3863

The executable file warning was not presented when downloading .xrm-ms files. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
51
cve
cve

CVE-2024-3861

If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
64
cve
cve

CVE-2024-3859

On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
62
cve
cve

CVE-2024-3302

There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.3AI Score

0.0004EPSS

2024-04-16 04:15 PM
66
cve
cve

CVE-2024-3852

GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
65
cve
cve

CVE-2024-3857

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.8AI Score

0.0004EPSS

2024-04-16 04:15 PM
58
cve
cve

CVE-2024-3854

In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
68
cve
cve

CVE-2024-29944

An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. Note: This vulnerability affects Desktop Firefox only, it does not affect mobile versions of Firefox. This vulnerability affects Firefox < 124.0.1 and.....

6.1AI Score

0.0004EPSS

2024-03-22 01:15 PM
55
cve
cve

CVE-2024-2614

Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR...

7.7AI Score

0.0004EPSS

2024-03-19 12:15 PM
59
cve
cve

CVE-2024-2611

A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

6.3AI Score

0.0004EPSS

2024-03-19 12:15 PM
61
cve
cve

CVE-2024-2612

If an attacker could find a way to trigger a particular code path in SafeRefPtr, it could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

7.1AI Score

0.0004EPSS

2024-03-19 12:15 PM
52
cve
cve

CVE-2024-2616

To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird <...

6.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
59
cve
cve

CVE-2024-2610

Using a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

7AI Score

0.0004EPSS

2024-03-19 12:15 PM
58
cve
cve

CVE-2024-2605

An attacker could have leveraged the Windows Error Reporter to run arbitrary code on the system escaping the sandbox. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbir...

7.1AI Score

0.0004EPSS

2024-03-19 12:15 PM
41
cve
cve

CVE-2024-2609

The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR < 115.10, and Thunderbird <...

5.2AI Score

0.0004EPSS

2024-03-19 12:15 PM
130
cve
cve

CVE-2024-2607

Return registers were overwritten which could have allowed an attacker to execute arbitrary code. Note: This issue only affected Armv7-A systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

7.4AI Score

0.0004EPSS

2024-03-19 12:15 PM
56
cve
cve

CVE-2024-2608

AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding() and AppendEncodedCharacters() could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbir...

6.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
56
cve
cve

CVE-2023-5388

NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird <...

6.3AI Score

0.0004EPSS

2024-03-19 12:15 PM
1352
cve
cve

CVE-2024-1549

If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.6AI Score

0.0004EPSS

2024-02-20 02:15 PM
2043
cve
cve

CVE-2024-1546

When storing and re-accessing data on a networking channel, the length of buffers may have been confused, resulting in an out-of-bounds memory read. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.7AI Score

0.0004EPSS

2024-02-20 02:15 PM
2056
cve
cve

CVE-2024-1553

Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 123, Firefox ESR...

7.7AI Score

0.0004EPSS

2024-02-20 02:15 PM
2034
cve
cve

CVE-2024-1550

A malicious website could have used a combination of exiting fullscreen mode and requestPointerLock to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant. This vulnerability affects...

6.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
1961
cve
cve

CVE-2024-1551

Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser. This...

6.7AI Score

0.0004EPSS

2024-02-20 02:15 PM
2016
cve
cve

CVE-2024-1547

Through a series of API calls and redirects, an attacker-controlled alert dialog could have been displayed on another website (with the victim website's URL shown). This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.6AI Score

0.0004EPSS

2024-02-20 02:15 PM
2057
cve
cve

CVE-2024-1548

A website could have obscured the fullscreen notification by using a dropdown select input element. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
2051
cve
cve

CVE-2024-1552

Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.Note: This issue only affects 32-bit ARM devices. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird <...

6.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
953
cve
cve

CVE-2024-0753

In specific HSTS configurations an attacker could have bypassed HSTS on a subdomain. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.6AI Score

0.001EPSS

2024-01-23 02:15 PM
50
cve
cve

CVE-2024-0750

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

8.8CVSS

6.5AI Score

0.001EPSS

2024-01-23 02:15 PM
53
cve
cve

CVE-2024-0743

An unchecked return value in TLS handshake code could have caused a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.9, and Thunderbird <...

7.5CVSS

6.9AI Score

0.001EPSS

2024-01-23 02:15 PM
68
cve
cve

CVE-2024-0746

A Linux user opening the print preview dialog could have caused the browser to crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.5AI Score

0.001EPSS

2024-01-23 02:15 PM
40
cve
cve

CVE-2024-0755

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR...

8.8CVSS

7.7AI Score

0.001EPSS

2024-01-23 02:15 PM
43
cve
cve

CVE-2024-0749

A phishing site could have repurposed an about: dialog to show phishing content with an incorrect origin in the address bar. This vulnerability affects Firefox < 122 and Thunderbird <...

4.3CVSS

5.4AI Score

0.001EPSS

2024-01-23 02:15 PM
44
cve
cve

CVE-2024-0741

An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.8AI Score

0.001EPSS

2024-01-23 02:15 PM
70
cve
cve

CVE-2024-0742

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

4.3CVSS

6.5AI Score

0.001EPSS

2024-01-23 02:15 PM
55
cve
cve

CVE-2024-0751

A malicious devtools extension could have been used to escalate privileges. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

8.8CVSS

6.9AI Score

0.001EPSS

2024-01-23 02:15 PM
38
cve
cve

CVE-2024-0747

When a parent page loaded a child in an iframe with unsafe-inline, the parent Content Security Policy could have overridden the child Content Security Policy. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

6.5CVSS

6.6AI Score

0.001EPSS

2024-01-23 02:15 PM
37
cve
cve

CVE-2023-6863

The ShutdownObserver() was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

6.6AI Score

0.001EPSS

2023-12-19 02:15 PM
45
cve
cve

CVE-2023-6860

The VideoBridge allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

6.5CVSS

6.6AI Score

0.001EPSS

2023-12-19 02:15 PM
42
cve
cve

CVE-2023-6864

Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 115.6,...

8.8CVSS

7.7AI Score

0.001EPSS

2023-12-19 02:15 PM
50
cve
cve

CVE-2023-6859

A use-after-free condition affected TLS socket creation when under memory pressure. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

6.7AI Score

0.001EPSS

2023-12-19 02:15 PM
47
cve
cve

CVE-2023-6861

The nsWindow::PickerOpen(void) method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-19 02:15 PM
41
cve
cve

CVE-2023-6858

Firefox was susceptible to a heap buffer overflow in nsTextFragment due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox <...

8.8CVSS

7.2AI Score

0.001EPSS

2023-12-19 02:15 PM
42
cve
cve

CVE-2023-6867

The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This...

6.1CVSS

6.5AI Score

0.001EPSS

2023-12-19 02:15 PM
35
Total number of security vulnerabilities1110