Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2024-1549

If a website set a large custom cursor, portions of the cursor could have overlapped with the permission dialog, potentially resulting in user confusion and unexpected granted permissions. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8.

7.4AI Score

0.0004EPSS

2024-02-20 02:15 PM
3330
cve
cve

CVE-2024-1550

A malicious website could have used a combination of exiting fullscreen mode and requestPointerLock to cause the user's mouse to be re-positioned unexpectedly, which could have led to user confusion and inadvertently granting permissions they did not intend to grant. This vulnerability affects Fire...

7.2AI Score

0.0004EPSS

2024-02-20 02:15 PM
3245
cve
cve

CVE-2024-1551

Set-Cookie response headers were being incorrectly honored in multipart HTTP responses. If an attacker could control the Content-Type response header, as well as control part of the response body, they could inject Set-Cookie response headers that would have been honored by the browser. This vulner...

7.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
3297
cve
cve

CVE-2024-1552

Incorrect code generation could have led to unexpected numeric conversions and potential undefined behavior.Note: This issue only affects 32-bit ARM devices. This vulnerability affects Firefox < 123, Firefox ESR < 115.8, and Thunderbird < 115.8.

7.4AI Score

0.0004EPSS

2024-02-20 02:15 PM
1167
cve
cve

CVE-2024-1553

Memory safety bugs present in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 123, Firefox ESR...

8.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
3312
cve
cve

CVE-2024-1554

The fetch() API and navigation incorrectly shared the same cache, as the cache key did not include the optional headers fetch() may contain. Under the correct circumstances, an attacker may have been able to poison the local browser cache by priming it with a fetch() response controlled by the addi...

5.5AI Score

0.0004EPSS

2024-02-20 02:15 PM
3310
cve
cve

CVE-2024-1555

When opening a website using the firefox:// protocol handler, SameSite cookies were not properly respected. This vulnerability affects Firefox < 123.

5.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
3300
cve
cve

CVE-2024-1556

The incorrect object was checked for NULL in the built-in profiler, potentially leading to invalid memory access and undefined behavior. Note: This issue only affects the application when the profiler is running. This vulnerability affects Firefox < 123.

5.8AI Score

0.0004EPSS

2024-02-20 02:15 PM
3308
cve
cve

CVE-2024-1557

Memory safety bugs present in Firefox 122. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 123.

7AI Score

0.0004EPSS

2024-02-20 02:15 PM
3310
cve
cve

CVE-2024-2605

An attacker could have leveraged the Windows Error Reporter to run arbitrary code on the system escaping the sandbox. Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbir...

6.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
47
cve
cve

CVE-2024-2606

Passing invalid data could have led to invalid wasm values being created, such as arbitrary integers turning into pointer values. This vulnerability affects Firefox < 124.

5.8AI Score

0.0004EPSS

2024-03-19 12:15 PM
47
cve
cve

CVE-2024-2607

Return registers were overwritten which could have allowed an attacker to execute arbitrary code. Note: This issue only affected Armv7-A systems. Other operating systems are unaffected. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.

7.2AI Score

0.0004EPSS

2024-03-19 12:15 PM
69
cve
cve

CVE-2024-2608

AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding() and AppendEncodedCharacters() could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbir...

6.9AI Score

0.0004EPSS

2024-03-19 12:15 PM
71
cve
cve

CVE-2024-2609

The permission prompt input delay could expire while the window is not in focus. This makes it vulnerable to clickjacking by malicious websites. This vulnerability affects Firefox < 124, Firefox ESR < 115.10, and Thunderbird < 115.10.

5.5AI Score

0.0004EPSS

2024-03-19 12:15 PM
1410
cve
cve

CVE-2024-2610

Using a markup injection an attacker could have stolen nonce values. This could have been used to bypass strict content security policies. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.

7AI Score

0.0004EPSS

2024-03-19 12:15 PM
69
cve
cve

CVE-2024-2611

A missing delay on when pointer lock was used could have allowed a malicious page to trick a user into granting permissions. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.

6.6AI Score

0.0004EPSS

2024-03-19 12:15 PM
888
cve
cve

CVE-2024-2612

If an attacker could find a way to trigger a particular code path in SafeRefPtr, it could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.

7AI Score

0.0004EPSS

2024-03-19 12:15 PM
60
cve
cve

CVE-2024-2613

Data was not properly sanitized when decoding a QUIC ACK frame; this could have led to unrestricted memory consumption and a crash. This vulnerability affects Firefox < 124.

5.6AI Score

0.0004EPSS

2024-03-19 12:15 PM
37
cve
cve

CVE-2024-2614

Memory safety bugs present in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124, Firefox ESR...

7.9AI Score

0.0004EPSS

2024-03-19 12:15 PM
856
cve
cve

CVE-2024-2615

Memory safety bugs present in Firefox 123. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 124.

7AI Score

0.0004EPSS

2024-03-19 12:15 PM
44
cve
cve

CVE-2024-26281

Upon scanning a JavaScript URI with the QR code scanner, an attacker could have executed unauthorized scripts on the current top origin sites in the URL bar. This vulnerability affects Firefox for iOS < 123.

6.2AI Score

0.0004EPSS

2024-02-22 03:15 PM
3214
cve
cve

CVE-2024-26282

Using an AMP url with a canonical element, an attacker could have executed JavaScript from an opened bookmarked page. This vulnerability affects Firefox for iOS < 123.

6AI Score

0.0004EPSS

2024-02-22 03:15 PM
3212
cve
cve

CVE-2024-26283

An attacker could have executed unauthorized scripts on top origin sites using a JavaScript URI when opening an external URL with a custom Firefox scheme. This vulnerability affects Firefox for iOS < 123.

6AI Score

0.0004EPSS

2024-02-22 03:15 PM
3220
cve
cve

CVE-2024-29943

An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination. This vulnerability affects Firefox < 124.0.1.

5.5AI Score

0.0005EPSS

2024-03-22 01:15 PM
929
cve
cve

CVE-2024-29944

An attacker was able to inject an event handler into a privileged object that would allow arbitrary JavaScript execution in the parent process. Note: This vulnerability affects Desktop Firefox only, it does not affect mobile versions of Firefox. This vulnerability affects Firefox < 124.0.1 and F...

6.7AI Score

0.0004EPSS

2024-03-22 01:15 PM
64
cve
cve

CVE-2024-31392

If an insecure element was added to a page after a delay, Firefox would not replace the secure icon with a mixed content security status This vulnerability affects Firefox for iOS < 124.

6.1AI Score

0.0004EPSS

2024-04-03 04:15 PM
35
cve
cve

CVE-2024-31393

Dragging Javascript URLs to the address bar could cause them to be loaded, bypassing restrictions and security protections This vulnerability affects Firefox for iOS < 124.

6.2AI Score

0.0004EPSS

2024-04-03 04:15 PM
35
cve
cve

CVE-2024-3302

There was no limit to the number of HTTP/2 CONTINUATION frames that would be processed. A server could abuse this to create an Out of Memory condition in the browser. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

3.7CVSS

5.6AI Score

0.0004EPSS

2024-04-16 04:15 PM
859
cve
cve

CVE-2024-38312

When browsing private tabs, some data related to location history or webpage thumbnails could be persisted incorrectly within the sandboxed app bundle after app termination This vulnerability affects Firefox for iOS < 127.

6.3AI Score

0.0004EPSS

2024-06-13 08:15 PM
25
cve
cve

CVE-2024-38313

In certain scenarios a malicious website could attempt to display a fake location URL bar which could mislead users as to the actual website address This vulnerability affects Firefox for iOS < 127.

6.3AI Score

0.0004EPSS

2024-06-13 08:15 PM
22
cve
cve

CVE-2024-3852

GetBoundName could return the wrong version of an object when JIT optimizations were applied. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

7.5CVSS

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
836
cve
cve

CVE-2024-3853

A use-after-free could result if a JavaScript realm was in the process of being initialized when a garbage collection started. This vulnerability affects Firefox < 125.

7.5CVSS

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
55
cve
cve

CVE-2024-3854

In some code patterns the JIT incorrectly optimized switch statements and generated code with out-of-bounds-reads. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

8.8CVSS

5.9AI Score

0.0004EPSS

2024-04-16 04:15 PM
861
cve
cve

CVE-2024-3855

In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads. This vulnerability affects Firefox < 125.

5.6AI Score

0.0004EPSS

2024-04-16 04:15 PM
50
cve
cve

CVE-2024-3856

A use-after-free could occur during WASM execution if garbage collection ran during the creation of an array. This vulnerability affects Firefox < 125.

5.9AI Score

0.0004EPSS

2024-04-16 04:15 PM
54
cve
cve

CVE-2024-3857

The JIT created incorrect code for arguments in certain cases. This led to potential use-after-free crashes during garbage collection. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

7.8CVSS

6AI Score

0.0004EPSS

2024-04-16 04:15 PM
807
cve
cve

CVE-2024-3858

It was possible to mutate a JavaScript object so that the JIT could crash while tracing it. This vulnerability affects Firefox < 125.

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
47
cve
cve

CVE-2024-3859

On 32-bit versions there were integer-overflows that led to an out-of-bounds-read that potentially could be triggered by a malformed OpenType font. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

5.9CVSS

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
787
cve
cve

CVE-2024-3860

An out-of-memory condition during object initialization could result in an empty shape list. If the JIT subsequently traced the object it would crash. This vulnerability affects Firefox < 125.

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
49
cve
cve

CVE-2024-3861

If an AlignedBuffer were assigned to itself, the subsequent self-move could result in an incorrect reference count and later use-after-free. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

4CVSS

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
819
cve
cve

CVE-2024-3862

The MarkStack assignment operator, part of the JavaScript engine, could access uninitialized memory if it were used in a self-assignment. This vulnerability affects Firefox < 125.

5.7AI Score

0.0004EPSS

2024-04-16 04:15 PM
57
cve
cve

CVE-2024-3863

The executable file warning was not presented when downloading .xrm-ms files.Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Thunderbird < 115.10.

5.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
63
cve
cve

CVE-2024-3864

Memory safety bug present in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9. This bug showed evidence of memory corruption and we presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125, Firefox ESR < 115.10, and Th...

6.5AI Score

0.0004EPSS

2024-04-16 04:15 PM
166
cve
cve

CVE-2024-3865

Memory safety bugs present in Firefox 124. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 125.

7AI Score

0.0004EPSS

2024-04-16 04:15 PM
56
cve
cve

CVE-2024-4367

A type check was missing when handling fonts in PDF.js, which would allow arbitrary JavaScript execution in the PDF.js context. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
413
cve
cve

CVE-2024-4764

Multiple WebRTC threads could have claimed a newly connected audio input leading to use-after-free. This vulnerability affects Firefox < 126.

9.8CVSS

5.6AI Score

0.0004EPSS

2024-05-14 06:15 PM
42
cve
cve

CVE-2024-4765

Web application manifests were stored by using an insecure MD5 hash which allowed for a hash collision to overwrite another application's manifest. This could have been exploited to run arbitrary code in another application's context.This issue only affects Firefox for Android. Other versions of Fi...

6.3AI Score

0.0004EPSS

2024-05-14 06:15 PM
31
cve
cve

CVE-2024-4766

Different techniques existed to obscure the fullscreen notification in Firefox for Android. These could have lead to potential user confusion and spoofing attacks.This bug only affects Firefox for Android. Other versions of Firefox are unaffected. This vulnerability affects Firefox < 126.

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
29
cve
cve

CVE-2024-4767

If the browser.privatebrowsing.autostart preference is enabled, IndexedDB files were not properly deleted when the window was closed. This preference is disabled by default in Firefox. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.

4.3CVSS

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
39
cve
cve

CVE-2024-4768

A bug in popup notifications' interaction with WebAuthn made it easier for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.

5.6AI Score

0.0004EPSS

2024-05-14 06:15 PM
42
Total number of security vulnerabilities2626