Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 9...

9.6CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
1275
In Wild
2
cve
cve

CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2,....

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
72
1
cve
cve

CVE-2022-34469

When a TLS Certificate error occurs on a domain protected by the HSTS header, the browser should not allow the user to bypass the certificate error. On Firefox for Android, the user was presented with the option to bypass the error; this could only have been done by the user explicitly. This bug...

8.1CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
90
cve
cve

CVE-2022-34471

When downloading an update for an addon, the downloaded addon update's version was not verified to match the version selected from the manifest. If the manifest had been tampered with on the server, an attacker could trick the browser into downgrading the addon to a prior version. This...

6.5CVSS

6AI Score

0.001EPSS

2022-12-22 08:15 PM
73
cve
cve

CVE-2022-34476

ASN.1 parsing of an indefinite SEQUENCE inside an indefinite GROUP could have resulted in the parser accepting malformed ASN.1. This vulnerability affects Firefox <...

9.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
64
cve
cve

CVE-2022-34482

An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from...

8.8CVSS

8AI Score

0.002EPSS

2022-12-22 08:15 PM
85
2
cve
cve

CVE-2022-34484

The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefo...

8.8CVSS

9.3AI Score

0.001EPSS

2022-12-22 08:15 PM
383
cve
cve

CVE-2022-31745

If array shift operations are not used, the Garbage Collector may have become confused about valid objects. This vulnerability affects Firefox <...

4.3CVSS

4AI Score

0.001EPSS

2022-12-22 08:15 PM
100
cve
cve

CVE-2022-45405

Freeing arbitrary nsIInputStream's on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
64
cve
cve

CVE-2022-45409

The garbage collector could have been aborted in several states and zones and GCRuntime::finishCollection may not have been called, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-22 08:15 PM
66
cve
cve

CVE-2022-45413

Using the S.browser_fallback_url parameter parameter, an attacker could redirect a user to a URL and cause SameSite=Strict cookies to be sent.This issue only affects Firefox for Android. Other operating systems are not affected.. This vulnerability affects Firefox <...

6.1CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
39
cve
cve

CVE-2022-46871

An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox <...

8.8CVSS

8.6AI Score

0.003EPSS

2022-12-22 08:15 PM
99
cve
cve

CVE-2022-46875

The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.. This vulnerability affects Firefox < 108, Firefox ESR < 102.6...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
69
cve
cve

CVE-2022-46883

Mozilla developers Gabriele Svelto, Yulia Startsev, Andrew McCreight and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 106. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run...

8.8CVSS

8.9AI Score

0.001EPSS

2022-12-22 08:15 PM
46
cve
cve

CVE-2022-28285

When generating the assembly code for MLoadTypedArrayElementHole, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
464
cve
cve

CVE-2022-22737

Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

7.5CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
423
cve
cve

CVE-2022-26381

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird <...

8.8CVSS

8.4AI Score

0.004EPSS

2022-12-22 08:15 PM
422
2
cve
cve

CVE-2022-29915

The Performance API did not properly hide the fact whether a request cross-origin resource has observed redirects. This vulnerability affects Firefox <...

4.3CVSS

3.9AI Score

0.001EPSS

2022-12-22 08:15 PM
339
4
cve
cve

CVE-2022-22749

When scanning QR codes, Firefox for Android would have allowed navigation to some URLs that do not point to web content.This bug only affects Firefox for Android. Other operating systems are unaffected.. This vulnerability affects Firefox <...

4.3CVSS

3.9AI Score

0.001EPSS

2022-12-22 08:15 PM
57
cve
cve

CVE-2021-4140

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

10CVSS

8.7AI Score

0.001EPSS

2022-12-22 08:15 PM
157
cve
cve

CVE-2022-31747

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to...

9.8CVSS

9.8AI Score

0.001EPSS

2022-12-22 08:15 PM
391
2
cve
cve

CVE-2022-31740

On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

8.8CVSS

8.7AI Score

0.001EPSS

2022-12-22 08:15 PM
384
2
cve
cve

CVE-2022-46882

A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox < 107, Firefox ESR < 102.6, and Thunderbird <...

9.8CVSS

8.9AI Score

0.003EPSS

2022-12-22 08:15 PM
115
cve
cve

CVE-2022-31738

When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
379
cve
cve

CVE-2022-31736

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

9.8CVSS

8.8AI Score

0.001EPSS

2022-12-22 08:15 PM
372
2
cve
cve

CVE-2022-45406

If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird &lt...

9.8CVSS

8.9AI Score

0.001EPSS

2022-12-22 08:15 PM
70
cve
cve

CVE-2022-45404

Through a series of popup and window.print() calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
326
2
cve
cve

CVE-2022-45407

If an attacker loaded a font using FontFace() on a background worker, a use-after-free could have occurred, leading to a potentially exploitable crash. This vulnerability affects Firefox <...

7.5CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
36
cve
cve

CVE-2022-45412

When resolving a symlink such as file:///proc/self/fd/1, an error message may be produced where the symlink was resolved to a string containing unitialized memory in the buffer. This bug only affects Thunderbird on Unix-based operated systems (Android, Linux, MacOS). Windows is unaffected.. This...

8.8CVSS

8.4AI Score

0.001EPSS

2022-12-22 08:15 PM
325
2
cve
cve

CVE-2022-45419

If the user added a security exception for an invalid TLS certificate, opened an ongoing TLS connection with a server that used that certificate, and then deleted the exception, Firefox would have kept the connection alive, making it seem like the certificate was still trusted. This vulnerability.....

6.5CVSS

6.2AI Score

0.001EPSS

2022-12-22 08:15 PM
69
cve
cve

CVE-2022-42927

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries(). This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird <...

8.1CVSS

7.5AI Score

0.001EPSS

2022-12-22 08:15 PM
340
2
cve
cve

CVE-2022-42928

Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird <...

8.8CVSS

8.3AI Score

0.001EPSS

2022-12-22 08:15 PM
408
2
cve
cve

CVE-2022-2200

If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

8.8CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
372
2
cve
cve

CVE-2022-28281

If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < ...

8.8CVSS

8.5AI Score

0.001EPSS

2022-12-22 08:15 PM
388
cve
cve

CVE-2022-28284

SVG's <use> element could have been used to load unexpected content that could have executed script in certain circumstances. While the specification seems to allow this, other browsers do not, and web developers relied on this property for script security so gecko's implementation was aligne...

8.8CVSS

8AI Score

0.002EPSS

2022-12-22 08:15 PM
70
cve
cve

CVE-2022-0511

Mozilla developers and community members Gabriele Svelto, Sebastian Hengst, Randell Jesup, Luan Herrera, Lars T Hansen, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96. Some of these bugs showed evidence of memory corruption and we presume that with enough effort...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
313
cve
cve

CVE-2022-22741

When resizing a popup while requesting fullscreen access, the popup would have become unable to leave fullscreen mode. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-22 08:15 PM
424
4
cve
cve

CVE-2022-22752

Mozilla developers Christian Holler and Jason Kratzer reported memory safety bugs present in Firefox 95. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox.....

8.8CVSS

9AI Score

0.002EPSS

2022-12-22 08:15 PM
64
cve
cve

CVE-2022-22751

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with.....

8.8CVSS

9.4AI Score

0.001EPSS

2022-12-22 08:15 PM
437
cve
cve

CVE-2022-22756

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox...

8.8CVSS

8.5AI Score

0.001EPSS

2022-12-22 08:15 PM
417
4
cve
cve

CVE-2022-22743

When navigating from inside an iframe while requesting fullscreen access, an attacker-controlled tab could have made the browser unable to leave fullscreen mode. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

4.3CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
406
4
cve
cve

CVE-2022-22759

If a document created a sandboxed iframe without allow-scripts, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. This vulnerability affects Firefox < 97, Thunderbird < 91.6, ...

9.6CVSS

8.5AI Score

0.001EPSS

2022-12-22 08:15 PM
392
4
cve
cve

CVE-2022-22754

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR <...

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
406
4
cve
cve

CVE-2022-46880

A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.Note: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability affects....

6.5CVSS

7AI Score

0.002EPSS

2022-12-22 08:15 PM
103
cve
cve

CVE-2022-46885

Mozilla developers Timothy Nikkel, Ashley Hale, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

9AI Score

0.001EPSS

2022-12-22 08:15 PM
36
cve
cve

CVE-2022-38477

Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

8.9AI Score

0.001EPSS

2022-12-22 08:15 PM
80
2
cve
cve

CVE-2022-40960

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox <...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-22 08:15 PM
58
cve
cve

CVE-2022-40962

Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
117
2
cve
cve

CVE-2022-38474

A website that had permission to access the microphone could record audio without the audio notification being shown. This bug does not allow the attacker to bypass the permission prompt - it only affects the notification shown once permission has been granted.This bug only affects Firefox for...

4.3CVSS

5.3AI Score

0.001EPSS

2022-12-22 08:15 PM
57
1
cve
cve

CVE-2022-38475

An attacker could have written a value to the first element in a zero-length JavaScript array. Although the array was zero-length, the value was not written to an invalid memory address. This vulnerability affects Firefox <...

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-22 08:15 PM
59
Total number of security vulnerabilities2934