Lucene search

K

Firefox Esr Security Vulnerabilities

cve
cve

CVE-2023-32211

A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-02 05:15 PM
74
cve
cve

CVE-2023-32212

An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and Thunderbird &lt; 102.11.

4.3CVSS

5.6AI Score

0.001EPSS

2023-06-02 05:15 PM
81
cve
cve

CVE-2023-32213

When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and Thunderbird &lt; 102.11.

8.8CVSS

8.1AI Score

0.002EPSS

2023-06-02 05:15 PM
74
cve
cve

CVE-2023-32214

Protocol handlers ms-cxh and ms-cxh-full could have been leveraged to trigger a denial of service.Note: This attack only affects Windows. Other operating systems are not affected. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and Thunderbird &lt; 102.11.

7.5CVSS

7AI Score

0.001EPSS

2023-06-19 10:15 AM
57
cve
cve

CVE-2023-32215

Memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 113, Firefox ESR &lt; 102.11, and T...

8.8CVSS

9.2AI Score

0.002EPSS

2023-06-02 05:15 PM
92
cve
cve

CVE-2023-34414

The error page for sites with invalid TLS certificates was missing theactivation-delay Firefox uses to protect prompts and permission dialogsfrom attacks that exploit human response time delays. If a maliciouspage elicited user clicks in precise locations immediately beforenavigating to a site with...

3.1CVSS

5.6AI Score

0.001EPSS

2023-06-19 11:15 AM
484
cve
cve

CVE-2023-34416

Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR &lt; 102.12, Fi...

9.8CVSS

9.9AI Score

0.004EPSS

2023-06-19 11:15 AM
804
cve
cve

CVE-2023-3600

During the worker lifecycle, a use-after-free condition could have occured, which could have led to a potentially exploitable crash. This vulnerability affects Firefox &lt; 115.0.2, Firefox ESR &lt; 115.0.2, and Thunderbird &lt; 115.0.1.

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-12 02:15 PM
250
cve
cve

CVE-2023-37201

An attacker could have triggered a use-after-free condition when creating a WebRTC connection over HTTPS. This vulnerability affects Firefox &lt; 115, Firefox ESR &lt; 102.13, and Thunderbird &lt; 102.13.

8.8CVSS

8.1AI Score

0.001EPSS

2023-07-05 09:15 AM
54
cve
cve

CVE-2023-37202

Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free. This vulnerability affects Firefox &lt; 115, Firefox ESR &lt; 102.13, and Thunderbird &lt; 102.13.

8.8CVSS

8AI Score

0.001EPSS

2023-07-05 09:15 AM
59
cve
cve

CVE-2023-37207

A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox &lt; 115, Firefox ESR &lt; 102.13, and Thunderbird &lt...

6.5CVSS

6.5AI Score

0.001EPSS

2023-07-05 09:15 AM
49
cve
cve

CVE-2023-37208

When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code. This vulnerability affects Firefox &lt; 115, Firefox ESR &lt; 102.13, and Thunderbird &lt; 102.13.

7.8CVSS

7.5AI Score

0.001EPSS

2023-07-05 09:15 AM
48
cve
cve

CVE-2023-37211

Memory safety bugs present in Firefox 114, Firefox ESR 102.12, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 115, Firefox E...

8.8CVSS

9.1AI Score

0.001EPSS

2023-07-05 10:15 AM
55
cve
cve

CVE-2023-4045

Offscreen Canvas did not properly track cross-origin tainting, which could have been used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, and Firefox ESR &lt; 115.1.

5.3CVSS

6.8AI Score

0.001EPSS

2023-08-01 03:15 PM
250
cve
cve

CVE-2023-4046

In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, and Firefox ESR &lt; 115.1.

5.3CVSS

6.9AI Score

0.001EPSS

2023-08-01 03:15 PM
254
cve
cve

CVE-2023-4047

A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, and Firefox ESR &lt; 115.1.

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-01 03:15 PM
259
cve
cve

CVE-2023-4048

An out-of-bounds read could have led to an exploitable crash when parsing HTML with DOMParser in low memory situations. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, and Firefox ESR &lt; 115.1.

7.5CVSS

8AI Score

0.002EPSS

2023-08-01 03:15 PM
320
cve
cve

CVE-2023-4049

Race conditions in reference counting code were found through code inspection. These could have resulted in potentially exploitable use-after-free vulnerabilities. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, and Firefox ESR &lt; 115.1.

5.9CVSS

7.5AI Score

0.001EPSS

2023-08-01 03:15 PM
244
cve
cve

CVE-2023-4050

In some cases, an untrusted input stream was copied to a stack buffer without checking its size. This resulted in a potentially exploitable crash which could have led to a sandbox escape. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, and Firefox ESR &lt; 115.1.

7.5CVSS

8.2AI Score

0.001EPSS

2023-08-01 03:15 PM
243
cve
cve

CVE-2023-4051

A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 115.2, and Thunderbird &lt; 115.2.

7.5CVSS

7.1AI Score

0.001EPSS

2023-08-01 03:15 PM
136
cve
cve

CVE-2023-4052

The Firefox updater created a directory writable by non-privileged users. When uninstalling Firefox, any files in that directory would be recursively deleted with the permissions of the uninstalling user account. This could be combined with creation of a junction (a form of symbolic link) to allow ...

6.5CVSS

6.8AI Score

0.001EPSS

2023-08-01 03:15 PM
130
cve
cve

CVE-2023-4053

A website could have obscured the full screen notification by using a URL with a scheme handled by an external program, such as a mailto URL. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 115.2, and Thunderbird &lt...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-01 03:15 PM
138
cve
cve

CVE-2023-4054

When opening appref-ms files, Firefox did not warn the user that these files may contain malicious code.This bug only affects Firefox on Windows. Other operating systems are unaffected. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; 102.14, Firefox ESR &lt; 115.1, Thunderbird &lt; 10...

5.5CVSS

6.2AI Score

0.0005EPSS

2023-08-01 04:15 PM
128
cve
cve

CVE-2023-4055

When the number of cookies per domain was exceeded in document.cookie, the actual cookie jar sent to the host was no longer consistent with expected cookie jar state. This could have caused requests to be sent with some cookies missing. This vulnerability affects Firefox &lt; 116, Firefox ESR &lt; ...

7.5CVSS

7.9AI Score

0.001EPSS

2023-08-01 04:15 PM
252
cve
cve

CVE-2023-4056

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, Firefox ESR 102.13, Thunderbird 115.0, and Thunderbird 102.13. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerabili...

9.8CVSS

10AI Score

0.002EPSS

2023-08-01 04:15 PM
250
cve
cve

CVE-2023-4057

Memory safety bugs present in Firefox 115, Firefox ESR 115.0, and Thunderbird 115.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 116, Firefox ESR...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-01 04:15 PM
249
cve
cve

CVE-2023-4573

When receiving rendering data over IPC mStream could have been destroyed when initialized, which could have led to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox &lt; 117, Firefox ESR &lt; 102.15, Firefox ESR &lt; 115.2, Thunderbird &lt; 102.15, and Thu...

6.5CVSS

6.9AI Score

0.001EPSS

2023-09-11 08:15 AM
147
cve
cve

CVE-2023-4574

When creating a callback over IPC for showing the Color Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable cra...

6.5CVSS

7AI Score

0.001EPSS

2023-09-11 09:15 AM
136
cve
cve

CVE-2023-4575

When creating a callback over IPC for showing the File Picker window, multiple of the same callbacks could have been created at a time and eventually all simultaneously destroyed as soon as one of the callbacks finished. This could have led to a use-after-free causing a potentially exploitable cras...

6.5CVSS

7AI Score

0.001EPSS

2023-09-11 09:15 AM
141
cve
cve

CVE-2023-4576

On Windows, an integer overflow could occur in RecordedSourceSurfaceCreation which resulted in a heap buffer overflow potentially leaking sensitive data that could have led to a sandbox escape.This bug only affects Firefox on Windows. Other operating systems are unaffected. This vulnerability affec...

8.6CVSS

8.2AI Score

0.001EPSS

2023-09-11 09:15 AM
132
cve
cve

CVE-2023-4577

When UpdateRegExpStatics attempted to access initialStringHeap it could already have been garbage collected prior to entering the function, which could potentially have led to an exploitable crash. This vulnerability affects Firefox &lt; 117, Firefox ESR &lt; 115.2, and Thunderbird &lt; 115.2.

6.5CVSS

6.8AI Score

0.001EPSS

2023-09-11 09:15 AM
139
cve
cve

CVE-2023-4578

When calling JS::CheckRegExpSyntax a Syntax Error could have been set which would end in calling convertToRuntimeErrorAndClear. A path in the function could attempt to allocate memory when none is available which would have caused a newly created Out of Memory exception to be mishandled as a Syntax...

6.5CVSS

6.6AI Score

0.001EPSS

2023-09-11 09:15 AM
135
cve
cve

CVE-2023-4580

Push notifications stored on disk in private browsing mode were not being encrypted potentially allowing the leak of sensitive information. This vulnerability affects Firefox &lt; 117, Firefox ESR &lt; 115.2, and Thunderbird &lt; 115.2.

6.5CVSS

6.7AI Score

0.001EPSS

2023-09-11 09:15 AM
144
cve
cve

CVE-2023-4581

Excel .xll add-in files did not have a blocklist entry in Firefox's executable blocklist which allowed them to be downloaded without any warning of their potential harm. This vulnerability affects Firefox &lt; 117, Firefox ESR &lt; 102.15, Firefox ESR &lt; 115.2, Thunderbird &lt; 102.15, and Thunde...

4.3CVSS

5.5AI Score

0.001EPSS

2023-09-11 09:15 AM
146
cve
cve

CVE-2023-4582

Due to large allocation checks in Angle for glsl shaders being too lenient a buffer overflow could have occured when allocating too much private shader memory on mac OS.This bug only affects Firefox on macOS. Other operating systems are unaffected. This vulnerability affects Firefox &lt; 117, Firef...

8.8CVSS

8.1AI Score

0.001EPSS

2023-09-11 09:15 AM
133
cve
cve

CVE-2023-4583

When checking if the Browsing Context had been discarded in HttpBaseChannel, if the load group was not available then it was assumed to have already been discarded which was not always the case for private channels after the private session had ended. This vulnerability affects Firefox &lt; 117, Fi...

7.5CVSS

7.2AI Score

0.001EPSS

2023-09-11 09:15 AM
145
cve
cve

CVE-2023-4584

Memory safety bugs present in Firefox 116, Firefox ESR 102.14, Firefox ESR 115.1, Thunderbird 102.14, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerabili...

8.8CVSS

9.1AI Score

0.001EPSS

2023-09-11 09:15 AM
152
cve
cve

CVE-2023-4585

Memory safety bugs present in Firefox 116, Firefox ESR 115.1, and Thunderbird 115.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 117, Firefox ESR...

8.8CVSS

9AI Score

0.001EPSS

2023-09-11 09:15 AM
147
cve
cve

CVE-2023-4863

Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

8.8CVSS

8.5AI Score

0.609EPSS

2023-09-12 03:15 PM
992
In Wild
cve
cve

CVE-2023-5168

A compromised content process could have provided malicious data to FilterNodeD2D1 resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process.This bug only affects Firefox on Windows. Other operating systems are unaffected. This vulnerability affects Fir...

9.8CVSS

8.6AI Score

0.001EPSS

2023-09-27 03:19 PM
135
cve
cve

CVE-2023-5169

A compromised content process could have provided malicious data in a PathRecording resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox &lt; 118, Firefox ESR &lt; 115.3, and Thunderbird &lt; 115.3.

6.5CVSS

7.2AI Score

0.001EPSS

2023-09-27 03:19 PM
139
cve
cve

CVE-2023-5171

During Ion compilation, a Garbage Collection could have resulted in a use-after-free condition, allowing an attacker to write two NUL bytes, and cause a potentially exploitable crash. This vulnerability affects Firefox &lt; 118, Firefox ESR &lt; 115.3, and Thunderbird &lt; 115.3.

6.5CVSS

7.3AI Score

0.001EPSS

2023-09-27 03:19 PM
144
cve
cve

CVE-2023-5174

If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash.This bug only affects Firefox on Windows when run in non-standard configurations (such as using runas). O...

9.8CVSS

9AI Score

0.001EPSS

2023-09-27 03:19 PM
110
cve
cve

CVE-2023-5176

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 118, Firefox ESR...

9.8CVSS

9.8AI Score

0.001EPSS

2023-09-27 03:19 PM
156
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9.2AI Score

0.248EPSS

2023-09-28 04:15 PM
690
In Wild
cve
cve

CVE-2023-5388

NSS was susceptible to a timing side-channel attack when performing RSA decryption. This attack could potentially allow an attacker to recover the private data. This vulnerability affects Firefox &lt; 124, Firefox ESR &lt; 115.9, and Thunderbird &lt; 115.9.

6.3AI Score

0.0004EPSS

2024-03-19 12:15 PM
2522
cve
cve

CVE-2023-5721

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. This vulnerability affects Firefox &lt; 119, Firefox ESR &lt; 115.4, and Thunderbird &lt; 115.4.1.

4.3CVSS

6AI Score

0.001EPSS

2023-10-25 06:17 PM
119
cve
cve

CVE-2023-5724

Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox &lt; 119, Firefox ESR &lt; 115.4, and Thunderbird &lt; 115.4.1.

7.5CVSS

7.7AI Score

0.001EPSS

2023-10-25 06:17 PM
116
cve
cve

CVE-2023-5725

A malicious installed WebExtension could open arbitrary URLs, which under the right circumstance could be leveraged to collect sensitive user data. This vulnerability affects Firefox &lt; 119, Firefox ESR &lt; 115.4, and Thunderbird &lt; 115.4.1.

4.3CVSS

6AI Score

0.001EPSS

2023-10-25 06:17 PM
117
cve
cve

CVE-2023-5726

A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks.Note: This issue only affected macOS operating systems. Other operating systems are unaffected. This vulnerability affects Firefox &lt; 119, ...

4.3CVSS

5.3AI Score

0.001EPSS

2023-10-25 06:17 PM
97
Total number of security vulnerabilities1122