Lucene search

K

Firefox Esr Security Vulnerabilities

cve
cve

CVE-2022-38473

A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox <...

8.8CVSS

8.3AI Score

0.003EPSS

2022-12-22 08:15 PM
65
1
cve
cve

CVE-2022-36318

When visiting directory listings for chrome:// URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird <...

5.3CVSS

6.3AI Score

0.002EPSS

2022-12-22 08:15 PM
83
2
cve
cve

CVE-2022-36319

When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird <...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-22 08:15 PM
89
4
cve
cve

CVE-2022-34484

The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefo...

8.8CVSS

9.4AI Score

0.001EPSS

2022-12-22 08:15 PM
386
cve
cve

CVE-2022-36314

When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR <...

5.5CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
92
4
cve
cve

CVE-2022-34479

A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. This bug only affects Thunderbird for Linux. Other operating systems are unaffected.. This vulnerability affects...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
385
2
cve
cve

CVE-2022-34481

In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could have occurred when the number of elements to replace was too large for the container. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
113
4
cve
cve

CVE-2022-34478

The ms-msdt, search, and search-ms protocols deliver content to Microsoft applications, bypassing the browser, when a user accepts a prompt. These applications have had known vulnerabilities, exploited in the wild (although we know of none exploited through Thunderbird), so in this release...

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
98
In Wild
2
cve
cve

CVE-2022-34472

If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

4.3CVSS

6.3AI Score

0.001EPSS

2022-12-22 08:15 PM
123
2
cve
cve

CVE-2022-34470

Session history navigations may have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
410
2
cve
cve

CVE-2022-34468

An iframe that was not permitted to run scripts could do so if the user clicked on a javascript: link. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
360
4
cve
cve

CVE-2022-31747

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to...

9.8CVSS

9.9AI Score

0.002EPSS

2022-12-22 08:15 PM
395
2
cve
cve

CVE-2022-31742

An attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals. This vulnerability...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
124
cve
cve

CVE-2022-31741

A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-22 08:15 PM
383
4
cve
cve

CVE-2022-31744

An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy. This vulnerability affects Firefox ESR < 91.11, Thunderbird < 102, Thunderbird < 91.11, and Firefox <...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
156
4
cve
cve

CVE-2022-31738

When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
382
cve
cve

CVE-2022-31740

On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
389
2
cve
cve

CVE-2022-31739

When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.This bug only affects Firefox for Windows. Other operating systems are unaffected.. This.....

8.8CVSS

8.2AI Score

0.002EPSS

2022-12-22 08:15 PM
383
4
cve
cve

CVE-2022-31737

A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

9.8CVSS

9.4AI Score

0.001EPSS

2022-12-22 08:15 PM
508
2
cve
cve

CVE-2022-31736

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR <...

9.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
375
2
cve
cve

CVE-2022-2200

If an object prototype was corrupted by an attacker, they would have been able to set undesired attributes on a JavaScript object, leading to privileged code execution. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

8.8CVSS

8.7AI Score

0.004EPSS

2022-12-22 08:15 PM
372
2
cve
cve

CVE-2022-2505

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR &l...

8.8CVSS

9AI Score

0.001EPSS

2022-12-22 08:15 PM
158
2
cve
cve

CVE-2022-29916

Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox <...

6.5CVSS

7.4AI Score

0.001EPSS

2022-12-22 08:15 PM
392
4
cve
cve

CVE-2022-29917

Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been...

9.8CVSS

9.9AI Score

0.001EPSS

2022-12-22 08:15 PM
518
4
cve
cve

CVE-2022-29912

Requests initiated through reader mode did not properly omit cookies with a SameSite attribute. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox <...

6.1CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
377
4
cve
cve

CVE-2022-29914

When reusing existing popups Firefox would have allowed them to cover the fullscreen notification UI, which could have enabled browser spoofing attacks. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox <...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
477
4
cve
cve

CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have...

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
380
cve
cve

CVE-2022-29909

Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox <...

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
436
4
cve
cve

CVE-2022-29911

An improper implementation of the new iframe sandbox keyword allow-top-navigation-by-user-activation could lead to script execution without allow-scripts being present. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox <...

6.1CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
427
4
cve
cve

CVE-2022-28285

When generating the assembly code for MLoadTypedArrayElementHole, an incorrect AliasSet was used. In conjunction with another vulnerability this could have been used for an out of bounds memory read. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR <...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
468
cve
cve

CVE-2022-28286

Due to a layout change, iframe contents could have been rendered outside of its border. This could have led to user confusion or spoofing attacks. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR <...

5.4CVSS

6.3AI Score

0.001EPSS

2022-12-22 08:15 PM
389
cve
cve

CVE-2022-28282

By using a link with rel="localization" a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
448
2
cve
cve

CVE-2022-28281

If a compromised content process sent an unexpected number of WebAuthN Extensions in a Register command to the parent process, an out of bounds write would have occurred leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < ...

8.8CVSS

8.1AI Score

0.001EPSS

2022-12-22 08:15 PM
390
cve
cve

CVE-2022-26386

Previously Firefox for macOS and Linux would download temporary files to a user-specific directory in /tmp, but this behavior was changed to download them to /tmp where they could be affected by other local users. This behavior was reverted to the original, user-specific directory. This bug only...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
447
cve
cve

CVE-2022-26485

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus &...

8.8CVSS

8.5AI Score

0.01EPSS

2022-12-22 08:15 PM
1362
In Wild
cve
cve

CVE-2022-26387

When installing an add-on, Firefox verified the signature before prompting the user; but while the user was confirming the prompt, the underlying add-on file could have been modified and Firefox would not have noticed. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbi...

7.5CVSS

7.8AI Score

0.001EPSS

2022-12-22 08:15 PM
434
cve
cve

CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 9...

9.6CVSS

8.8AI Score

0.003EPSS

2022-12-22 08:15 PM
1282
In Wild
2
cve
cve

CVE-2022-26383

When resizing a popup after requesting fullscreen access, the popup would not display the fullscreen notification. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird <...

4.3CVSS

6AI Score

0.001EPSS

2022-12-22 08:15 PM
441
cve
cve

CVE-2022-26384

If an attacker could control the contents of an iframe sandboxed with allow-popups but not allow-scripts, they were able to craft a link that, when clicked, would lead to JavaScript execution in violation of the sandbox. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunder...

9.6CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
447
cve
cve

CVE-2022-22761

Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR <...

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
387
cve
cve

CVE-2022-22764

Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

9.5AI Score

0.001EPSS

2022-12-22 08:15 PM
415
cve
cve

CVE-2022-26381

An attacker could have caused a use-after-free by forcing a text reflow in an SVG object leading to a potentially exploitable crash. This vulnerability affects Firefox < 98, Firefox ESR < 91.7, and Thunderbird <...

8.8CVSS

8.6AI Score

0.004EPSS

2022-12-22 08:15 PM
424
2
cve
cve

CVE-2022-22763

When a worker is shutdown, it was possible to cause script to run late in the lifecycle, at a point after where it should not be possible. This vulnerability affects Firefox < 96, Thunderbird < 91.6, and Firefox ESR <...

8.8CVSS

8.3AI Score

0.002EPSS

2022-12-22 08:15 PM
431
2
cve
cve

CVE-2022-22760

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefo...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
421
cve
cve

CVE-2022-22759

If a document created a sandboxed iframe without allow-scripts, and subsequently appended an element to the iframe's document that e.g. had a JavaScript event handler - the event handler would have run despite the iframe's sandbox. This vulnerability affects Firefox < 97, Thunderbird < 91.6, ...

9.6CVSS

8.6AI Score

0.002EPSS

2022-12-22 08:15 PM
393
4
cve
cve

CVE-2022-22756

If a user was convinced to drag and drop an image to their desktop or other folder, the resulting object could have been changed into an executable script which would have run arbitrary code after the user clicked on it. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox...

8.8CVSS

8.6AI Score

0.001EPSS

2022-12-22 08:15 PM
418
4
cve
cve

CVE-2022-22751

Mozilla developers Calixte Denizet, Kershaw Chang, Christian Holler, Jason Kratzer, Gabriele Svelto, Tyson Smith, Simon Giesecke, and Steve Fink reported memory safety bugs present in Firefox 95 and Firefox ESR 91.4. Some of these bugs showed evidence of memory corruption and we presume that with.....

8.8CVSS

9.6AI Score

0.002EPSS

2022-12-22 08:15 PM
438
cve
cve

CVE-2022-22754

If a user installed an extension of a particular type, the extension could have auto-updated itself and while doing so, bypass the prompt which grants the new version the new requested permissions. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR <...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
408
4
cve
cve

CVE-2022-22753

A Time-of-Check Time-of-Use bug existed in the Maintenance (Updater) Service that could be abused to grant Users write access to an arbitrary directory. This could have been used to escalate to SYSTEM access.This bug only affects Firefox on Windows. Other operating systems are unaffected.. This...

7.1CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
363
cve
cve

CVE-2022-22748

Malicious websites could have confused Firefox into showing the wrong origin when asking to launch a program and handling an external URL protocol. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird <...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
399
4
Total number of security vulnerabilities1129