Lucene search

K

Firefox Focus Security Vulnerabilities

cve
cve

CVE-2022-26485

Removing an XSLT parameter during processing could have lead to an exploitable use-after-free. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 91.6.2, and Focus &...

8.8CVSS

8.5AI Score

0.009EPSS

2022-12-22 08:15 PM
1373
In Wild
cve
cve

CVE-2022-26486

An unexpected message in the WebGPU IPC framework could lead to a use-after-free and exploitable sandbox escape. We have had reports of attacks in the wild abusing this flaw. This vulnerability affects Firefox < 97.0.2, Firefox ESR < 91.6.1, Firefox for Android < 97.3.0, Thunderbird < 9...

9.6CVSS

8.8AI Score

0.003EPSS

2022-12-22 08:15 PM
1290
In Wild
2
cve
cve

CVE-2023-25743

A lack of in app notification for entering fullscreen mode could have lead to a malicious website spoofing browser chrome.<br>This bug only affects Firefox Focus. Other versions of Firefox are unaffected. . This vulnerability affects Firefox &lt; 110 and Firefox ESR &lt; 102.8.

7.5CVSS

7.2AI Score

0.001EPSS

2023-06-02 05:15 PM
85
cve
cve

CVE-2023-29534

Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. These could have led to potential user confusion and spoofing attacks. This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected. This vulnerability affects Fire...

9.1CVSS

8.5AI Score

0.003EPSS

2023-06-19 11:15 AM
41
cve
cve

CVE-2023-29546

When recording the screen while in Private Browsing on Firefox for Android the address bar and keyboard were not hidden, potentially leaking sensitive information. This bug only affects Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox for Android &lt; ...

6.5CVSS

6.1AI Score

0.002EPSS

2023-06-19 11:15 AM
44
cve
cve

CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

8.8CVSS

9.2AI Score

0.306EPSS

2023-09-28 04:15 PM
700
In Wild
cve
cve

CVE-2023-6870

Applications which spawn a Toast notification in a background thread may have obscured fullscreen notifications displayed by Firefox.This issue only affects Android versions of Firefox and Firefox Focus. This vulnerability affects Firefox &lt; 121.

4.3CVSS

4.6AI Score

0.001EPSS

2023-12-19 02:15 PM
58
cve
cve

CVE-2024-0605

Using a javascript: URI with a setTimeout race condition, an attacker can execute unauthorized scripts on top origin sites in urlbar. This bypasses security measures, potentially leading to arbitrary code execution or unauthorized actions within the user's loaded webpage. This vulnerability affects...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-22 07:15 PM
24
cve
cve

CVE-2024-0606

An attacker could execute unauthorized script on a legitimate site through UXSS using window.open() by opening a javascript URI leading to unauthorized actions within the user's loaded webpage. This vulnerability affects Focus for iOS &lt; 122.

6.1CVSS

6.1AI Score

0.0005EPSS

2024-01-22 07:15 PM
21
cve
cve

CVE-2024-8399

Websites could utilize Javascript links to spoof URL addresses in the Focus navigation bar This vulnerability affects Focus for iOS &lt; 130.

4.7CVSS

6.6AI Score

0.0005EPSS

2024-09-03 08:15 PM
24