Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2024-38312

When browsing private tabs, some data related to location history or webpage thumbnails could be persisted incorrectly within the sandboxed app bundle after app termination This vulnerability affects Firefox for iOS <...

6.3AI Score

0.0004EPSS

2024-06-13 08:15 PM
25
cve
cve

CVE-2024-38313

In certain scenarios a malicious website could attempt to display a fake location URL bar which could mislead users as to the actual website address This vulnerability affects Firefox for iOS <...

6.3AI Score

0.0004EPSS

2024-06-13 08:15 PM
22
cve
cve

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox <...

6.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
27
cve
cve

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect...

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
28
cve
cve

CVE-2024-4774

The ShmemCharMapHashEntry() code was susceptible to potentially undefined behavior by bypassing the move semantics for one of its data members. This vulnerability affects Firefox <...

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
37
cve
cve

CVE-2024-4768

A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird <...

5.6AI Score

0.0004EPSS

2024-05-14 06:15 PM
39
cve
cve

CVE-2024-4765

Web application manifests were stored by using an insecure MD5 hash which allowed for a hash collision to overwrite another application's manifest. This could have been exploited to run arbitrary code in another application's context. This issue only affects Firefox for Android. Other versions of.....

6.3AI Score

0.0004EPSS

2024-05-14 06:15 PM
31
cve
cve

CVE-2024-4766

Different techniques existed to obscure the fullscreen notification in Firefox for Android. These could have lead to potential user confusion and spoofing attacks. This bug only affects Firefox for Android. Other versions of Firefox are unaffected. This vulnerability affects Firefox <...

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
29
cve
cve

CVE-2024-3857

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird <...

6AI Score

0.0004EPSS

2024-04-16 04:15 PM
704
cve
cve

CVE-2024-31393

Dragging Javascript URLs to the address bar could cause them to be loaded, bypassing restrictions and security protections This vulnerability affects Firefox for iOS <...

6.2AI Score

0.0004EPSS

2024-04-03 04:15 PM
35
cve
cve

CVE-2024-31392

If an insecure element was added to a page after a delay, Firefox would not replace the secure icon with a mixed content security status This vulnerability affects Firefox for iOS <...

6.1AI Score

0.0004EPSS

2024-04-03 04:15 PM
35
cve
cve

CVE-2024-2616

To harden ICU against exploitation, the behavior for out-of-memory conditions was changed to crash instead of attempt to continue. This vulnerability affects Firefox ESR < 115.9 and Thunderbird <...

6.9AI Score

0.0004EPSS

2024-03-19 12:15 PM
691
cve
cve

CVE-2024-26282

Using an AMP url with a canonical element, an attacker could have executed JavaScript from an opened bookmarked page. This vulnerability affects Firefox for iOS <...

6AI Score

0.0004EPSS

2024-02-22 03:15 PM
2999
cve
cve

CVE-2024-26283

An attacker could have executed unauthorized scripts on top origin sites using a JavaScript URI when opening an external URL with a custom Firefox scheme. This vulnerability affects Firefox for iOS <...

6AI Score

0.0004EPSS

2024-02-22 03:15 PM
3007
cve
cve

CVE-2024-26281

Upon scanning a JavaScript URI with the QR code scanner, an attacker could have executed unauthorized scripts on the current top origin sites in the URL bar. This vulnerability affects Firefox for iOS <...

6.2AI Score

0.0004EPSS

2024-02-22 03:15 PM
3001
cve
cve

CVE-2024-1556

The incorrect object was checked for NULL in the built-in profiler, potentially leading to invalid memory access and undefined behavior. Note: This issue only affects the application when the profiler is running. This vulnerability affects Firefox <...

5.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
3095
cve
cve

CVE-2023-47131

The N-able PassPortal extension before 3.29.2 for Chrome inserts sensitive information into a log...

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-08 11:15 PM
10
cve
cve

CVE-2024-0953

When a user scans a QR Code with the QR Code Scanner feature, the user is not prompted before being navigated to the page specified in the code. This may surprise the user and potentially direct them to unwanted...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-02-05 05:15 PM
16
cve
cve

CVE-2024-0750

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

8.8CVSS

8AI Score

0.001EPSS

2024-01-23 02:15 PM
57
cve
cve

CVE-2024-0742

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load. This vulnerability affects Firefox < 122, Firefox ESR < 115.7, and Thunderbird <...

4.3CVSS

5.8AI Score

0.001EPSS

2024-01-23 02:15 PM
57
cve
cve

CVE-2024-0606

An attacker could execute unauthorized script on a legitimate site through UXSS using window.open() by opening a javascript URI leading to unauthorized actions within the user's loaded webpage. This vulnerability affects Focus for iOS <...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-01-22 07:15 PM
12
cve
cve

CVE-2024-0605

Using a javascript: URI with a setTimeout race condition, an attacker can execute unauthorized scripts on top origin sites in urlbar. This bypasses security measures, potentially leading to arbitrary code execution or unauthorized actions within the user's loaded webpage. This vulnerability...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-22 07:15 PM
19
cve
cve

CVE-2023-52081

ffcss is a CLI interface to apply and configure Firefox CSS themes. Prior to 0.2.0, the function lookupPreprocess() is meant to apply some transformations to a string by disabling characters in the regex [-_ .]. However, due to the use of late Unicode normalization of type NFKD, it is possible to.....

5.3CVSS

5.1AI Score

0.0005EPSS

2023-12-28 04:16 PM
15
cve
cve

CVE-2023-6865

EncryptingOutputStream was susceptible to exposing uninitialized data. This issue could only be abused in order to write data to a local disk which may have implications for private browsing mode. This vulnerability affects Firefox ESR < 115.6 and Firefox <...

6.5CVSS

6.4AI Score

0.001EPSS

2023-12-19 02:15 PM
35
cve
cve

CVE-2023-49061

An attacker could have performed HTML template injection via Reader Mode and exfiltrated user information. This vulnerability affects Firefox for iOS <...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-21 03:15 PM
20
cve
cve

CVE-2023-49060

An attacker could have accessed internal pages or data by ex-filtrating a security key from ReaderMode via the referrerpolicy attribute. This vulnerability affects Firefox for iOS <...

9.8CVSS

8.7AI Score

0.001EPSS

2023-11-21 03:15 PM
25
cve
cve

CVE-2023-5758

When opening a page in reader mode, the redirect URL could have caused attacker-controlled script to execute in a reflected Cross-Site Scripting (XSS) attack. This vulnerability affects Firefox for iOS <...

6.1CVSS

5.5AI Score

0.001EPSS

2023-10-25 06:17 PM
40
cve
cve

CVE-2023-5721

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird <...

4.3CVSS

6AI Score

0.001EPSS

2023-10-25 06:17 PM
118
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity:...

8.8CVSS

9.2AI Score

0.245EPSS

2023-09-28 04:15 PM
689
In Wild
cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity:...

8.8CVSS

8.5AI Score

0.609EPSS

2023-09-12 03:15 PM
992
In Wild
cve
cve

CVE-2023-4583

When checking if the Browsing Context had been discarded in HttpBaseChannel, if the load group was not available then it was assumed to have already been discarded which was not always the case for private channels after the private session had ended. This vulnerability affects Firefox < 117,...

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-11 09:15 AM
145
cve
cve

CVE-2023-4582

Due to large allocation checks in Angle for glsl shaders being too lenient a buffer overflow could have occured when allocating too much private shader memory on mac OS. This bug only affects Firefox on macOS. Other operating systems are unaffected. This vulnerability affects Firefox < 117,...

8.8CVSS

8.1AI Score

0.001EPSS

2023-09-11 09:15 AM
133
cve
cve

CVE-2023-4574

When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable...

6.5CVSS

7AI Score

0.001EPSS

2023-09-11 09:15 AM
136
cve
cve

CVE-2023-4575

When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable...

6.5CVSS

7AI Score

0.001EPSS

2023-09-11 09:15 AM
141
cve
cve

CVE-2023-4046

In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR <...

5.3CVSS

6.9AI Score

0.001EPSS

2023-08-01 03:15 PM
253
cve
cve

CVE-2023-4047

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR <...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-01 03:15 PM
258
cve
cve

CVE-2023-37456

The session restore helper crashed whenever there was no parameter sent to the message handler. This vulnerability affects Firefox for iOS <...

6.5CVSS

5.8AI Score

0.001EPSS

2023-07-12 02:15 PM
35
cve
cve

CVE-2023-37455

The permission request prompt from the site in the background tab was overlaid on top of the site in the foreground tab. This vulnerability affects Firefox for iOS <...

5.4CVSS

4.9AI Score

0.001EPSS

2023-07-12 02:15 PM
22
cve
cve

CVE-2023-37205

The use of RTL Arabic characters in the address bar may have allowed for URL spoofing. This vulnerability affects Firefox <...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-05 10:15 AM
23
cve
cve

CVE-2023-34415

When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an....

6.1CVSS

6.7AI Score

0.001EPSS

2023-06-19 11:15 AM
51
cve
cve

CVE-2023-34414

The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site....

3.1CVSS

5.6AI Score

0.001EPSS

2023-06-19 11:15 AM
484
cve
cve

CVE-2023-29546

When recording the screen while in Private Browsing on Firefox for Android the address bar and keyboard were not hidden, potentially leaking sensitive information. This bug only affects Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox for Android <....

6.5CVSS

6.1AI Score

0.001EPSS

2023-06-19 11:15 AM
34
cve
cve

CVE-2023-29534

Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks. This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected. This vulnerability affects...

9.1CVSS

8.5AI Score

0.003EPSS

2023-06-19 11:15 AM
32
cve
cve

CVE-2023-25747

A potential use-after-free in libaudio was fixed by disabling the AAudio backend when running on Android API below version 30. This bug only affects Firefox for Android. Other versions of Firefox are unaffected. This vulnerability affects Firefox for Android <...

7.5CVSS

7.1AI Score

0.001EPSS

2023-06-19 11:15 AM
1530
cve
cve

CVE-2023-29531

An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected. This vulnerability affects Firefox < 112, Firefox ESR ...

9.8CVSS

9AI Score

0.002EPSS

2023-06-19 10:15 AM
67
cve
cve

CVE-2023-32207

A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird <...

8.8CVSS

8AI Score

0.002EPSS

2023-06-02 05:15 PM
69
cve
cve

CVE-2023-29551

Memory safety bugs present in Firefox 111. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android &...

8.8CVSS

8.8AI Score

0.002EPSS

2023-06-02 05:15 PM
57
cve
cve

CVE-2023-29541

Firefox did not properly handle downloads of files ending in .desktop, which can be interpreted to run attacker-controlled commands. This bug only affects Firefox for Linux on certain Distributions. Other operating systems are unaffected, and Mozilla is unable to enumerate all affected Linux...

8.8CVSS

7.9AI Score

0.002EPSS

2023-06-02 05:15 PM
109
cve
cve

CVE-2023-29537

Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android <...

7.5CVSS

7.4AI Score

0.002EPSS

2023-06-02 05:15 PM
56
cve
cve

CVE-2023-29533

A website could have obscured the fullscreen notification by using a combination of window.open, fullscreen requests, window.name assignments, and setInterval calls. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 112, Focus for Android &...

4.3CVSS

5.4AI Score

0.001EPSS

2023-06-02 05:15 PM
73
Total number of security vulnerabilities930