Lucene search

K

Firefox Security Vulnerabilities - 2023

cve
cve

CVE-2023-5731

Memory safety bugs present in Firefox 118. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 119.

9.8CVSS

9.7AI Score

0.001EPSS

2023-10-25 06:17 PM
110
cve
cve

CVE-2023-5732

An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

6.5CVSS

6.9AI Score

0.001EPSS

2023-10-25 06:17 PM
84
cve
cve

CVE-2023-5758

When opening a page in reader mode, the redirect URL could have caused attacker-controlled script to execute in a reflected Cross-Site Scripting (XSS) attack. This vulnerability affects Firefox for iOS < 119.

6.1CVSS

5.5AI Score

0.001EPSS

2023-10-25 06:17 PM
61
cve
cve

CVE-2023-6135

Multiple NSS NIST curves were susceptible to a side-channel attack known as "Minerva". This attack could potentially allow an attacker to recover the private key. This vulnerability affects Firefox < 121.

4.3CVSS

4.3AI Score

0.001EPSS

2023-12-19 02:15 PM
75
cve
cve

CVE-2023-6204

On some systems—depending on the graphics settings and drivers—it was possible to force an out-of-bounds read and leak memory data into the images created on the canvas element. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

6.5CVSS

6.7AI Score

0.001EPSS

2023-11-21 03:15 PM
62
cve
cve

CVE-2023-6205

It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

6.5CVSS

6.8AI Score

0.001EPSS

2023-11-21 03:15 PM
60
cve
cve

CVE-2023-6206

The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox <...

5.4CVSS

6.2AI Score

0.001EPSS

2023-11-21 03:15 PM
60
cve
cve

CVE-2023-6207

Ownership mismanagement led to a use-after-free in ReadableByteStreams This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

8.8CVSS

8.2AI Score

0.001EPSS

2023-11-21 03:15 PM
56
cve
cve

CVE-2023-6208

When using X11, text selected by the page using the Selection API was erroneously copied into the primary selection, a temporary storage not unlike the clipboard.This bug only affects Firefox on X11. Other systems are unaffected. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0...

8.8CVSS

8AI Score

0.001EPSS

2023-11-21 03:15 PM
51
cve
cve

CVE-2023-6209

Relative URLs starting with three slashes were incorrectly parsed, and a path-traversal "/../" part in the path could be used to override the specified host. This could contribute to security problems in web sites. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbi...

6.5CVSS

6.9AI Score

0.001EPSS

2023-11-21 03:15 PM
84
In Wild
cve
cve

CVE-2023-6210

When an https: web page created a pop-up from a "javascript:" URL, that pop-up was incorrectly allowed to load blockable content such as iframes from insecure http: URLs This vulnerability affects Firefox < 120.

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-21 03:15 PM
46
cve
cve

CVE-2023-6211

If an attacker needed a user to load an insecure http: page and knew that user had enabled HTTPS-only mode, the attacker could have tricked the user into clicking to grant an HTTPS-only exception if they could get the user to participate in a clicking game. This vulnerability affects Firefox < 1...

6.5CVSS

6.4AI Score

0.001EPSS

2023-11-21 03:15 PM
51
cve
cve

CVE-2023-6212

Memory safety bugs present in Firefox 119, Firefox ESR 115.4, and Thunderbird 115.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120, Firefox ESR...

8.8CVSS

9.2AI Score

0.001EPSS

2023-11-21 03:15 PM
59
cve
cve

CVE-2023-6213

Memory safety bugs present in Firefox 119. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 120.

8.8CVSS

8.9AI Score

0.001EPSS

2023-11-21 03:15 PM
32
cve
cve

CVE-2023-6856

The WebGL DrawElementsInstanced method was susceptible to a heap buffer overflow when used on systems with the Mesa VM driver. This issue could allow an attacker to perform remote code execution and sandbox escape. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firef...

8.8CVSS

8.7AI Score

0.005EPSS

2023-12-19 02:15 PM
59
cve
cve

CVE-2023-6857

When resolving a symlink, a race may occur where the buffer passed to readlink may actually be smaller than necessary.This bug only affects Firefox on Unix-based operating systems (Android, Linux, MacOS). Windows is unaffected. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115...

5.3CVSS

6.2AI Score

0.001EPSS

2023-12-19 02:15 PM
68
cve
cve

CVE-2023-6858

Firefox was susceptible to a heap buffer overflow in nsTextFragment due to insufficient OOM handling. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-19 02:15 PM
54
cve
cve

CVE-2023-6859

A use-after-free condition affected TLS socket creation when under memory pressure. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

8.8CVSS

8.3AI Score

0.001EPSS

2023-12-19 02:15 PM
57
cve
cve

CVE-2023-6860

The VideoBridge allowed any content process to use textures produced by remote decoders. This could be abused to escape the sandbox. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

6.5CVSS

6.8AI Score

0.001EPSS

2023-12-19 02:15 PM
62
cve
cve

CVE-2023-6861

The nsWindow::PickerOpen(void) method was susceptible to a heap buffer overflow when running in headless mode. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

8.8CVSS

8.4AI Score

0.001EPSS

2023-12-19 02:15 PM
58
cve
cve

CVE-2023-6863

The ShutdownObserver() was susceptible to potentially undefined behavior due to its reliance on a dynamic type that lacked a virtual destructor. This vulnerability affects Firefox ESR < 115.6, Thunderbird < 115.6, and Firefox < 121.

8.8CVSS

8.1AI Score

0.001EPSS

2023-12-19 02:15 PM
58
cve
cve

CVE-2023-6864

Memory safety bugs present in Firefox 120, Firefox ESR 115.5, and Thunderbird 115.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 115.6, Thund...

8.8CVSS

9.2AI Score

0.001EPSS

2023-12-19 02:15 PM
63
cve
cve

CVE-2023-6865

EncryptingOutputStream was susceptible to exposing uninitialized data. This issue could only be abused in order to write data to a local disk which may have implications for private browsing mode. This vulnerability affects Firefox ESR < 115.6 and Firefox < 121.

6.5CVSS

6.4AI Score

0.001EPSS

2023-12-19 02:15 PM
45
cve
cve

CVE-2023-6866

TypedArrays can be fallible and lacked proper exception handling. This could lead to abuse in other APIs which expect TypedArrays to always succeed. This vulnerability affects Firefox < 121.

8.8CVSS

7.8AI Score

0.001EPSS

2023-12-19 02:15 PM
34
cve
cve

CVE-2023-6867

The timing of a button click causing a popup to disappear was approximately the same length as the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability...

6.1CVSS

6.3AI Score

0.001EPSS

2023-12-19 02:15 PM
48
cve
cve

CVE-2023-6868

In some instances, the user-agent would allow push requests which lacked a valid VAPID even though the push manager subscription defined one. This could allow empty messages to be sent from unauthorized parties.This bug only affects Firefox on Android. This vulnerability affects Firefox < 121.

4.3CVSS

4.5AI Score

0.001EPSS

2023-12-19 02:15 PM
31
cve
cve

CVE-2023-6869

A <dialog> element could have been manipulated to paint content outside of a sandboxed iframe. This could allow untrusted content to display under the guise of trusted content. This vulnerability affects Firefox < 121.

6.5CVSS

6.5AI Score

0.001EPSS

2023-12-19 02:15 PM
48
cve
cve

CVE-2023-6870

Applications which spawn a Toast notification in a background thread may have obscured fullscreen notifications displayed by Firefox.This issue only affects Android versions of Firefox and Firefox Focus. This vulnerability affects Firefox < 121.

4.3CVSS

4.6AI Score

0.001EPSS

2023-12-19 02:15 PM
58
cve
cve

CVE-2023-6871

Under certain conditions, Firefox did not display a warning when a user attempted to navigate to a new protocol handler. This vulnerability affects Firefox < 121.

4.3CVSS

5.2AI Score

0.001EPSS

2023-12-19 02:15 PM
41
cve
cve

CVE-2023-6872

Browser tab titles were being leaked by GNOME to system logs. This could potentially expose the browsing habits of users running in a private tab. This vulnerability affects Firefox < 121.

6.5CVSS

6.5AI Score

0.001EPSS

2023-12-19 02:15 PM
44
cve
cve

CVE-2023-6873

Memory safety bugs present in Firefox 120. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 121.

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-19 02:15 PM
40
Total number of security vulnerabilities181