Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2024-38312

When browsing private tabs, some data related to location history or webpage thumbnails could be persisted incorrectly within the sandboxed app bundle after app termination This vulnerability affects Firefox for iOS <...

6.3AI Score

0.0004EPSS

2024-06-13 08:15 PM
22
cve
cve

CVE-2024-38313

In certain scenarios a malicious website could attempt to display a fake location URL bar which could mislead users as to the actual website address This vulnerability affects Firefox for iOS <...

6.3AI Score

0.0004EPSS

2024-06-13 08:15 PM
21
cve
cve

CVE-2024-5695

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox <...

6.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
24
cve
cve

CVE-2024-5698

By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
29
cve
cve

CVE-2024-5701

Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7.5AI Score

0.0004EPSS

2024-06-11 01:15 PM
25
cve
cve

CVE-2024-5700

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127, Firefox E...

6.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
36
cve
cve

CVE-2024-5699

In violation of spec, cookie prefixes such as __Secure were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix. This...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
28
cve
cve

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
34
cve
cve

CVE-2024-5696

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
37
cve
cve

CVE-2024-5697

A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. This vulnerability affects Firefox <...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
30
cve
cve

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
26
cve
cve

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
28
cve
cve

CVE-2024-5694

An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
24
cve
cve

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
33
cve
cve

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
36
cve
cve

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
33
cve
cve

CVE-2024-5692

On Windows 10, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are.....

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
26
cve
cve

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird <...

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
36
cve
cve

CVE-2024-4777

Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126, Firefox E...

7AI Score

0.0004EPSS

2024-05-14 06:15 PM
38
cve
cve

CVE-2024-4778

Memory safety bugs present in Firefox 125. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7AI Score

0.0004EPSS

2024-05-14 06:15 PM
38
cve
cve

CVE-2024-4776

A file dialog shown while in full-screen mode could have resulted in the window remaining disabled. This vulnerability affects Firefox <...

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
40
cve
cve

CVE-2024-4775

An iterator stop condition was missing when handling WASM code in the built-in profiler, potentially leading to invalid memory access and undefined behavior. Note: This issue only affects the application when the profiler is running. This vulnerability affects Firefox <...

6AI Score

0.0004EPSS

2024-05-14 06:15 PM
34
cve
cve

CVE-2024-4774

The ShmemCharMapHashEntry() code was susceptible to potentially undefined behavior by bypassing the move semantics for one of its data members. This vulnerability affects Firefox <...

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
37
cve
cve

CVE-2024-4773

When a network error occurred during page load, the prior content could have remained in view with a blank URL bar. This could have been used to obfuscate a spoofed web site. This vulnerability affects Firefox <...

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
32
cve
cve

CVE-2024-4772

An HTTP digest authentication nonce value was generated using rand() which could lead to predictable values. This vulnerability affects Firefox <...

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
39
cve
cve

CVE-2024-4771

A memory allocation check was missing which would lead to a use-after-free if the allocation failed. This could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox <...

6.3AI Score

0.0004EPSS

2024-05-14 06:15 PM
35
cve
cve

CVE-2024-4768

A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

5.6AI Score

0.0004EPSS

2024-05-14 06:15 PM
39
cve
cve

CVE-2024-4769

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and...

5.4AI Score

0.0004EPSS

2024-05-14 06:15 PM
38
cve
cve

CVE-2024-4770

When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
49
cve
cve

CVE-2024-4767

If the browser.privatebrowsing.autostart preference is enabled, IndexedDB files were not properly deleted when the window was closed. This preference is disabled by default in Firefox. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
38
cve
cve

CVE-2024-4765

Web application manifests were stored by using an insecure MD5 hash which allowed for a hash collision to overwrite another application's manifest. This could have been exploited to run arbitrary code in another application's context. This issue only affects Firefox for Android. Other versions of.....

6.3AI Score

0.0004EPSS

2024-05-14 06:15 PM
31
cve
cve

CVE-2024-4766

Different techniques existed to obscure the fullscreen notification in Firefox for Android. These could have lead to potential user confusion and spoofing attacks. This bug only affects Firefox for Android. Other versions of Firefox are unaffected. This vulnerability affects Firefox <...

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
29
cve
cve

CVE-2024-4367

A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
130
cve
cve

CVE-2024-4764

Multiple WebRTC threads could have claimed a newly connected audio input leading to use-after-free. This vulnerability affects Firefox <...

5.6AI Score

0.0004EPSS

2024-05-14 06:15 PM
42
cve
cve

CVE-2024-3856

A use-after-free could occur during WASM execution if garbage collection ran during the creation of an array. This vulnerability affects Firefox <...

5.9AI Score

0.0004EPSS

2024-04-16 04:15 PM
52
cve
cve

CVE-2024-3865

Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

7AI Score

0.0004EPSS

2024-04-16 04:15 PM
52
cve
cve

CVE-2024-3864

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and...

6.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
164
cve
cve

CVE-2024-3863

The executable file warning was not presented when downloading .xrm-ms files. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
63
cve
cve

CVE-2024-3853

A use-after-free could result if a JavaScript realm was in the process of being initialized when a garbage collection started. This vulnerability affects Firefox <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
54
cve
cve

CVE-2024-3861

If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
646
cve
cve

CVE-2024-3855

In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads. This vulnerability affects Firefox <...

5.6AI Score

0.0004EPSS

2024-04-16 04:15 PM
50
cve
cve

CVE-2024-3859

On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
614
cve
cve

CVE-2024-3858

It was possible to mutate a JavaScript object so that the JIT could crash while tracing it. This vulnerability affects Firefox <...

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
46
cve
cve

CVE-2024-3852

GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
665
cve
cve

CVE-2024-3302

There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.6AI Score

0.0004EPSS

2024-04-16 04:15 PM
685
cve
cve

CVE-2024-3860

An out-of-memory condition during object initialization could result in an empty shape list. If the JIT subsequently traced the object it would crash. This vulnerability affects Firefox <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
49
cve
cve

CVE-2024-3862

The MarkStack assignment operator, part of the JavaScript engine, could access uninitialized memory if it were used in a self-assignment. This vulnerability affects Firefox <...

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
57
cve
cve

CVE-2024-3857

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

6AI Score

0.0004EPSS

2024-04-16 04:15 PM
634
cve
cve

CVE-2024-3854

In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

5.9AI Score

0.0004EPSS

2024-04-16 04:15 PM
686
cve
cve

CVE-2024-31393

Dragging Javascript URLs to the address bar could cause them to be loaded, bypassing restrictions and security protections This vulnerability affects Firefox for iOS <...

6.2AI Score

0.0004EPSS

2024-04-03 04:15 PM
34
Total number of security vulnerabilities3038