Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2022-45420

Use tables inside of an iframe, an attacker could have caused iframe contents to be rendered outside the boundaries of the iframe, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

7.2AI Score

0.001EPSS

2022-12-22 08:15 PM
319
2
cve
cve

CVE-2022-45421

Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects....

8.8CVSS

9.6AI Score

0.001EPSS

2022-12-22 08:15 PM
332
2
cve
cve

CVE-2022-45418

If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.1CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
360
2
cve
cve

CVE-2022-45415

When downloading an HTML file, if the title of the page was formatted as a filename with a malicious extension, Firefox may have saved the file with that extension, leading to possible system compromise if the downloaded file was later ran. This vulnerability affects Firefox <...

7.8CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
410
2
cve
cve

CVE-2022-45416

Keyboard events reference strings like "KeyA" that were at fixed, known, and widely-spread addresses. Cache-based timing attacks such as Prime+Probe could have possibly figured out which keys were being pressed. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox ...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-22 08:15 PM
66
cve
cve

CVE-2022-45417

Service Workers did not detect Private Browsing Mode correctly in all cases, which could have led to Service Workers being written to disk for websites visited in Private Browsing Mode. This would not have persisted them in a state where they would run again, but it would have leaked Private...

4.3CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
34
cve
cve

CVE-2022-45413

Using the S.browser_fallback_url parameter parameter, an attacker could redirect a user to a URL and cause SameSite=Strict cookies to be sent.This issue only affects Firefox for Android. Other operating systems are not affected.. This vulnerability affects Firefox <...

6.1CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
40
cve
cve

CVE-2022-45412

When resolving a symlink such as file:///proc/self/fd/1, an error message may be produced where the symlink was resolved to a string containing unitialized memory in the buffer. This bug only affects Thunderbird on Unix-based operated systems (Android, Linux, MacOS). Windows is unaffected.. This...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
326
2
cve
cve

CVE-2022-45411

Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on fetch() and...

6.1CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
68
cve
cve

CVE-2022-45410

When a ServiceWorker intercepted a request with FetchEvent, the origin of the request was lost after the ServiceWorker took ownership of it. This had the effect of negating SameSite cookie protections. This was addressed in the spec and then in browsers. This vulnerability affects Firefox ESR <....

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
81
cve
cve

CVE-2022-45408

Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <.....

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
320
2
cve
cve

CVE-2022-45409

The garbage collector could have been aborted in several states and zones and GCRuntime::finishCollection may not have been called, leading to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

8.8CVSS

8.9AI Score

0.002EPSS

2022-12-22 08:15 PM
67
cve
cve

CVE-2022-45406

If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird &lt...

9.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
72
cve
cve

CVE-2022-45407

If an attacker loaded a font using FontFace() on a background worker, a use-after-free could have occurred, leading to a potentially exploitable crash. This vulnerability affects Firefox <...

7.5CVSS

7.8AI Score

0.001EPSS

2022-12-22 08:15 PM
37
cve
cve

CVE-2022-45403

Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5,...

6.5CVSS

7AI Score

0.001EPSS

2022-12-22 08:15 PM
131
cve
cve

CVE-2022-45405

Freeing arbitrary nsIInputStream's on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

7.5AI Score

0.001EPSS

2022-12-22 08:15 PM
65
cve
cve

CVE-2022-45404

Through a series of popup and window.print() calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox <...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
326
2
cve
cve

CVE-2022-42931

Logins saved by Firefox should be managed by the Password Manager component which uses encryption to save files on-disk. Instead, the username (not password) was saved by the Form Manager to an unencrypted file on disk. This vulnerability affects Firefox <...

3.3CVSS

4.9AI Score

0.0004EPSS

2022-12-22 08:15 PM
303
6
cve
cve

CVE-2022-42932

Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 105 and Firefox ESR 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

9.1AI Score

0.002EPSS

2022-12-22 08:15 PM
323
6
cve
cve

CVE-2022-42929

If a website called window.print() in a particular way, it could cause a denial of service of the browser, which may persist beyond browser restart depending on the user's session restore settings. This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird <...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
328
2
cve
cve

CVE-2022-42927

A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via performance.getEntries(). This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird <...

8.1CVSS

7.7AI Score

0.001EPSS

2022-12-22 08:15 PM
340
2
cve
cve

CVE-2022-42928

Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.4, and Thunderbird <...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
411
2
cve
cve

CVE-2022-42930

If two Workers were simultaneously initializing their CacheStorage, a data race could have occurred in the ThirdPartyUtil component. This vulnerability affects Firefox <...

7.1CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
305
4
cve
cve

CVE-2022-40960

Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox <...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
60
cve
cve

CVE-2022-40962

Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these...

8.8CVSS

8.5AI Score

0.002EPSS

2022-12-22 08:15 PM
120
2
cve
cve

CVE-2022-40961

During startup, a graphics driver with an unexpected name could lead to a stack-buffer overflow causing a potentially exploitable crash.This issue only affects Firefox for Android. Other operating systems are not affected.. This vulnerability affects Firefox <...

6.5CVSS

6.8AI Score

0.001EPSS

2022-12-22 08:15 PM
106
cve
cve

CVE-2022-40958

By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3...

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
64
cve
cve

CVE-2022-40959

During iframe navigation, certain pages did not have their FeaturePolicy fully initialized leading to a bypass that leaked device permissions into untrusted subdocuments. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox <...

6.5CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
71
cve
cve

CVE-2022-40956

When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox <...

6.1CVSS

6.6AI Score

0.001EPSS

2022-12-22 08:15 PM
66
cve
cve

CVE-2022-40957

Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.This bug only affects Firefox on ARM64 platforms.. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox <...

6.5CVSS

6.9AI Score

0.001EPSS

2022-12-22 08:15 PM
57
cve
cve

CVE-2022-3266

An out-of-bounds read can occur when decoding H264 video. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox <...

5.5CVSS

5.9AI Score

0.001EPSS

2022-12-22 08:15 PM
118
cve
cve

CVE-2022-38476

A data race could occur in the PK11_ChangePW function, potentially leading to a use-after-free vulnerability. In Firefox, this lock protected the data when a user changed their master password. This vulnerability affects Firefox ESR < 102.2 and Thunderbird <...

7.5CVSS

7.4AI Score

0.001EPSS

2022-12-22 08:15 PM
105
2
cve
cve

CVE-2022-38477

Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

9.1AI Score

0.001EPSS

2022-12-22 08:15 PM
83
2
cve
cve

CVE-2022-38478

Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

8.8CVSS

9.3AI Score

0.002EPSS

2022-12-22 08:15 PM
86
2
cve
cve

CVE-2022-36320

Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <.....

9.8CVSS

9.7AI Score

0.003EPSS

2022-12-22 08:15 PM
103
2
cve
cve

CVE-2022-38472

An attacker could have abused XSLT error handling to associate attacker-controlled content with another origin which was displayed in the address bar. This could have been used to fool the user into submitting data intended for the spoofed origin. This vulnerability affects Thunderbird < 102.2,....

6.5CVSS

7AI Score

0.002EPSS

2022-12-22 08:15 PM
72
1
cve
cve

CVE-2022-38474

A website that had permission to access the microphone could record audio without the audio notification being shown. This bug does not allow the attacker to bypass the permission prompt - it only affects the notification shown once permission has been granted.This bug only affects Firefox for...

4.3CVSS

5.3AI Score

0.001EPSS

2022-12-22 08:15 PM
59
1
cve
cve

CVE-2022-38475

An attacker could have written a value to the first element in a zero-length JavaScript array. Although the array was zero-length, the value was not written to an invalid memory address. This vulnerability affects Firefox <...

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-22 08:15 PM
61
cve
cve

CVE-2022-38473

A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access). This vulnerability affects Thunderbird < 102.2, Thunderbird < 91.13, Firefox ESR < 91.13, Firefox ESR < 102.2, and Firefox <...

8.8CVSS

8.3AI Score

0.003EPSS

2022-12-22 08:15 PM
65
1
cve
cve

CVE-2022-36318

When visiting directory listings for chrome:// URLs as source text, some parameters were reflected. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird <...

5.3CVSS

6.3AI Score

0.002EPSS

2022-12-22 08:15 PM
83
2
cve
cve

CVE-2022-36319

When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed. This vulnerability affects Firefox ESR < 102.1, Firefox ESR < 91.12, Firefox < 103, Thunderbird < 102.1, and Thunderbird <...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-22 08:15 PM
89
4
cve
cve

CVE-2022-36317

When visiting a website with an overly long URL, the user interface would start to hang. Due to session restore, this could lead to a permanent Denial of Service.This bug only affects Firefox for Android. Other operating systems are unaffected.. This vulnerability affects Firefox <...

6.5CVSS

5.8AI Score

0.001EPSS

2022-12-22 08:15 PM
78
4
cve
cve

CVE-2022-36315

When loading a script with Subresource Integrity, attackers with an injection capability could trigger the reuse of previously cached entries with incorrect, different integrity metadata. This vulnerability affects Firefox <...

4.3CVSS

5.8AI Score

0.001EPSS

2022-12-22 08:15 PM
62
4
cve
cve

CVE-2022-36316

When using the Performance API, an attacker was able to notice subtle differences between PerformanceEntries and thus learn whether the target URL had been subject to a redirect. This vulnerability affects Firefox <...

6.1CVSS

6.7AI Score

0.001EPSS

2022-12-22 08:15 PM
81
cve
cve

CVE-2022-34484

The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefo...

8.8CVSS

9.4AI Score

0.001EPSS

2022-12-22 08:15 PM
386
cve
cve

CVE-2022-34485

Mozilla developers Bryce Seager van Dyk and the Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This...

9.8CVSS

9.5AI Score

0.003EPSS

2022-12-22 08:15 PM
732
2
cve
cve

CVE-2022-36314

When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR <...

5.5CVSS

5.6AI Score

0.001EPSS

2022-12-22 08:15 PM
92
4
cve
cve

CVE-2022-34479

A malicious website that could create a popup could have resized the popup to overlay the address bar with its own content, resulting in potential user confusion or spoofing attacks. This bug only affects Thunderbird for Linux. Other operating systems are unaffected.. This vulnerability affects...

6.5CVSS

7.1AI Score

0.001EPSS

2022-12-22 08:15 PM
385
2
cve
cve

CVE-2022-34482

An attacker who could have convinced a user to drag and drop an image to a filesystem could have manipulated the resulting filename to contain an executable extension, and by extension potentially tricked the user into executing malicious code. While very similar, this is a separate issue from...

8.8CVSS

8.4AI Score

0.002EPSS

2022-12-22 08:15 PM
87
2
cve
cve

CVE-2022-34481

In the nsTArray_Impl::ReplaceElementsAt() function, an integer overflow could have occurred when the number of elements to replace was too large for the container. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird <...

8.8CVSS

8.7AI Score

0.002EPSS

2022-12-22 08:15 PM
113
4
Total number of security vulnerabilities3038