Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2022-28287

In unusual circumstances, selecting text could cause text selection caching to behave incorrectly, leading to a crash. This vulnerability affects Firefox < 99.

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-22 08:15 PM
331
cve
cve

CVE-2022-28288

Mozilla developers and community members Randell Jesup, Sebastian Hengst, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 98. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arb...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
112
cve
cve

CVE-2022-28289

Mozilla developers and community members Nika Layzell, Andrew McCreight, Gabriele Svelto, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 91.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have bee...

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
380
cve
cve

CVE-2022-29909

Documents in deeply-nested cross-origin browsing contexts could have obtained permissions granted to the top-level origin, bypassing the existing prompt and wrongfully inheriting the top-level permissions. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100...

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
436
4
cve
cve

CVE-2022-29910

When closed or sent to the background, Firefox for Android would not properly record and persist HSTS settings.<br>Note: This issue only affected Firefox for Android. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 100.

6.1CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
84
4
cve
cve

CVE-2022-29911

An improper implementation of the new iframe sandbox keyword <code>allow-top-navigation-by-user-activation</code> could lead to script execution without <code>allow-scripts</code> being present. This vulnerability affects Thunderbird &lt; 91.9, Firefox ESR &lt; 91.9, and Firefox &lt; 100.

6.1CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
427
4
cve
cve

CVE-2022-29912

Requests initiated through reader mode did not properly omit cookies with a SameSite attribute. This vulnerability affects Thunderbird &lt; 91.9, Firefox ESR &lt; 91.9, and Firefox &lt; 100.

6.1CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
377
4
cve
cve

CVE-2022-29914

When reusing existing popups Firefox would have allowed them to cover the fullscreen notification UI, which could have enabled browser spoofing attacks. This vulnerability affects Thunderbird &lt; 91.9, Firefox ESR &lt; 91.9, and Firefox &lt; 100.

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
478
4
cve
cve

CVE-2022-29915

The Performance API did not properly hide the fact whether a request cross-origin resource has observed redirects. This vulnerability affects Firefox &lt; 100.

4.3CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
343
4
cve
cve

CVE-2022-29916

Firefox behaved slightly differently for already known resources when loading CSS resources involving CSS variables. This could have been used to probe the browser history. This vulnerability affects Thunderbird &lt; 91.9, Firefox ESR &lt; 91.9, and Firefox &lt; 100.

6.5CVSS

7.4AI Score

0.001EPSS

2022-12-22 08:15 PM
392
4
cve
cve

CVE-2022-29917

Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ritter and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99 and Firefox ESR 91.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploite...

9.8CVSS

9.9AI Score

0.001EPSS

2022-12-22 08:15 PM
518
4
cve
cve

CVE-2022-29918

Mozilla developers Gabriele Svelto, Randell Jesup and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 99. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulner...

8.8CVSS

9.4AI Score

0.002EPSS

2022-12-22 08:15 PM
327
4
cve
cve

CVE-2022-31736

A malicious website could have learned the size of a cross-origin resource that supported Range requests. This vulnerability affects Thunderbird &lt; 91.10, Firefox &lt; 101, and Firefox ESR &lt; 91.10.

9.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
375
2
cve
cve

CVE-2022-31737

A malicious webpage could have caused an out-of-bounds write in WebGL, leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 91.10, Firefox &lt; 101, and Firefox ESR &lt; 91.10.

9.8CVSS

9.4AI Score

0.001EPSS

2022-12-22 08:15 PM
509
2
cve
cve

CVE-2022-31738

When exiting fullscreen mode, an iframe could have confused the browser about the current state of fullscreen, resulting in potential user confusion or spoofing attacks. This vulnerability affects Thunderbird &lt; 91.10, Firefox &lt; 101, and Firefox ESR &lt; 91.10.

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
383
cve
cve

CVE-2022-31739

When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.<br>This bug only affects Firefox for Windows. Other operating systems are unaffected. . T...

8.8CVSS

8.2AI Score

0.002EPSS

2022-12-22 08:15 PM
383
4
cve
cve

CVE-2022-31740

On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash. This vulnerability affects Thunderbird &lt; 91.10, Firefox &lt; 101, and Firefox ESR &lt; 91.10.

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
389
2
cve
cve

CVE-2022-31741

A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption. This vulnerability affects Thunderbird &lt; 91.10, Firefox &lt; 101, and Firefox ESR &lt; 91.10.

8.8CVSS

8.8AI Score

0.001EPSS

2022-12-22 08:15 PM
383
4
cve
cve

CVE-2022-31742

An attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals. This vulnerability affects...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
125
cve
cve

CVE-2022-31743

Firefox's HTML parser did not correctly interpret HTML comment tags, resulting in an incongruity with other browsers. This could have been used to escape HTML comments on pages that put user-controlled data in them. This vulnerability affects Firefox &lt; 101.

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
98
cve
cve

CVE-2022-31744

An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy. This vulnerability affects Firefox ESR &lt; 91.11, Thunderbird &lt; 102, Thunderbird &lt; 91.11, and Firefox &lt; 101.

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
156
4
cve
cve

CVE-2022-31745

If array shift operations are not used, the Garbage Collector may have become confused about valid objects. This vulnerability affects Firefox &lt; 101.

4.3CVSS

5.7AI Score

0.001EPSS

2022-12-22 08:15 PM
104
cve
cve

CVE-2022-31746

Internal URLs are protected by a secret UUID key, which could have been leaked to web page through the Referrer header. This vulnerability affects Firefox for iOS &lt; 102.

6.5CVSS

5.9AI Score

0.001EPSS

2022-12-22 08:15 PM
53
cve
cve

CVE-2022-31747

Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to ru...

9.8CVSS

9.9AI Score

0.002EPSS

2022-12-22 08:15 PM
395
2
cve
cve

CVE-2022-31748

Mozilla developers Gabriele Svelto, Timothy Nikkel, Randell Jesup, Jon Coppeard, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to...

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-22 08:15 PM
352
2
cve
cve

CVE-2022-3266

An out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR &lt; 102.3, Thunderbird &lt; 102.3, and Firefox &lt; 105.

5.5CVSS

5.9AI Score

0.001EPSS

2022-12-22 08:15 PM
119
cve
cve

CVE-2022-34468

An iframe that was not permitted to run scripts could do so if the user clicked on a <code>javascript:</code> link. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
361
4
cve
cve

CVE-2022-34469

When a TLS Certificate error occurs on a domain protected by the HSTS header, the browser should not allow the user to bypass the certificate error. On Firefox for Android, the user was presented with the option to bypass the error; this could only have been done by the user explicitly. <br>This bu...

8.1CVSS

8.1AI Score

0.001EPSS

2022-12-22 08:15 PM
91
cve
cve

CVE-2022-34470

Session history navigations may have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
410
2
cve
cve

CVE-2022-34471

When downloading an update for an addon, the downloaded addon update's version was not verified to match the version selected from the manifest. If the manifest had been tampered with on the server, an attacker could trick the browser into downgrading the addon to a prior version. This vulnerabilit...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
75
cve
cve

CVE-2022-34472

If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.

4.3CVSS

6.3AI Score

0.001EPSS

2022-12-22 08:15 PM
123
2
cve
cve

CVE-2022-34473

The HTML Sanitizer should have sanitized the <code>href</code> attribute of SVG <code>&lt;use&gt;</code> tags; however it incorrectly did not sanitize <code>xlink:href</code> attributes. This vulnerability affects Firefox &lt; 102.

6.1CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
79
cve
cve

CVE-2022-34474

Even when an iframe was sandboxed with <code>allow-top-navigation-by-user-activation</code>, if it received a redirect header to an external protocol the browser would process the redirect and prompt the user as appropriate. This vulnerability affects Firefox &lt; 102.

6.1CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
77
cve
cve

CVE-2022-34475

SVG <code>&lt;use&gt;</code> tags that referenced a same-origin document could have resulted in script execution if attacker input was sanitized via the HTML Sanitizer API. This would have required the attacker to reference a same-origin JavaScript file containing the script to be executed. This vu...

6.1CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
97
cve
cve

CVE-2022-34476

ASN.1 parsing of an indefinite SEQUENCE inside an indefinite GROUP could have resulted in the parser accepting malformed ASN.1. This vulnerability affects Firefox &lt; 102.

9.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
68
cve
cve

CVE-2022-34477

The MediaError message property should be consistent to avoid leaking information about cross-origin resources; however for a same-site cross-origin resource, the message could have leaked information enabling XS-Leaks attacks. This vulnerability affects Firefox &lt; 102.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-22 08:15 PM
79
cve
cve

CVE-2022-34478

The <code>ms-msdt</code>, <code>search</code>, and <code>search-ms</code> protocols deliver content to Microsoft applications, bypassing the browser, when a user accepts a prompt. These applications have had known vulnerabilities, exploited in the wild (although we know of none exploited through Th...

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
98
In Wild
2
cve
cve

CVE-2022-34479

A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. <br>This bug only affects Thunderbird for Linux. Other operating systems are unaffected. . This vulnerability affect...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
386
2
cve
cve

CVE-2022-34480

Within the <code>lg_init()</code> function, if several allocations succeed but then one fails, an uninitialized pointer would have been freed despite never being allocated. This vulnerability affects Firefox &lt; 102.

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
117
2
cve
cve

CVE-2022-34481

In the <code>nsTArray_Impl::ReplaceElementsAt()</code> function, an integer overflow could have occurred when the number of elements to replace was too large for the container. This vulnerability affects Firefox &lt; 102, Firefox ESR &lt; 91.11, Thunderbird &lt; 102, and Thunderbird &lt; 91.11.

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
114
4
cve
cve

CVE-2022-34482

An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from CVE-...

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
88
2
cve
cve

CVE-2022-34483

An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from CVE-...

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
88
cve
cve

CVE-2022-34484

The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &lt; 102, Firefo...

8.8CVSS

9.4AI Score

0.001EPSS

2022-12-22 08:15 PM
386
cve
cve

CVE-2022-34485

Mozilla developers Bryce Seager van Dyk and the Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerab...

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-22 08:15 PM
734
2
cve
cve

CVE-2022-36314

When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.<br>This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR ...

5.5CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
92
4
cve
cve

CVE-2022-36315

When loading a script with Subresource Integrity, attackers with an injection capability could trigger the reuse of previously cached entries with incorrect, different integrity metadata. This vulnerability affects Firefox &lt; 103.

4.3CVSS

5.8AI Score

0.001EPSS

2022-12-22 08:15 PM
62
4
cve
cve

CVE-2022-36316

When using the Performance API, an attacker was able to notice subtle differences between PerformanceEntries and thus learn whether the target URL had been subject to a redirect. This vulnerability affects Firefox &lt; 103.

6.1CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
82
cve
cve

CVE-2022-36317

When visiting a website with an overly long URL, the user interface would start to hang. Due to session restore, this could lead to a permanent Denial of Service.<br>This bug only affects Firefox for Android. Other operating systems are unaffected. . This vulnerability affects Firefox &lt; 103.

6.5CVSS

5.8AI Score

0.001EPSS

2022-12-22 08:15 PM
78
4
cve
cve

CVE-2022-36318

When visiting directory listings for chrome:// URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR &lt; 102.1, Firefox ESR &lt; 91.12, Firefox &lt; 103, Thunderbird &lt; 102.1, and Thunderbird &lt; 91.12.

5.3CVSS

6.3AI Score

0.002EPSS

2022-12-22 08:15 PM
83
2
cve
cve

CVE-2022-36319

When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR &lt; 102.1, Firefox ESR &lt; 91.12, Firefox &lt; 103, Thunderbird &lt; 102.1, and Thunderbird &lt; 91.12.

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-22 08:15 PM
90
4
Total number of security vulnerabilities2626