Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2024-4770

When saving a page to PDF, certain font styles could have led to a potential use-after-free crash. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thunderbird < 115.11.

8.8CVSS

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
61
cve
cve

CVE-2024-4771

A memory allocation check was missing which would lead to a use-after-free if the allocation failed. This could have triggered a crash or potentially be leveraged to achieve code execution. This vulnerability affects Firefox < 126.

8.6CVSS

6.3AI Score

0.0004EPSS

2024-05-14 06:15 PM
45
cve
cve

CVE-2024-4772

An HTTP digest authentication nonce value was generated using rand() which could lead to predictable values. This vulnerability affects Firefox < 126.

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
47
cve
cve

CVE-2024-4773

When a network error occurred during page load, the prior content could have remained in view with a blank URL bar. This could have been used to obfuscate a spoofed web site. This vulnerability affects Firefox < 126.

7.5CVSS

5.7AI Score

0.001EPSS

2024-05-14 06:15 PM
40
cve
cve

CVE-2024-4774

The ShmemCharMapHashEntry() code was susceptible to potentially undefined behavior by bypassing the move semantics for one of its data members. This vulnerability affects Firefox < 126.

5.9AI Score

0.0004EPSS

2024-05-14 06:15 PM
45
cve
cve

CVE-2024-4775

An iterator stop condition was missing when handling WASM code in the built-in profiler, potentially leading to invalid memory access and undefined behavior. Note: This issue only affects the application when the profiler is running. This vulnerability affects Firefox < 126.

5.9CVSS

6AI Score

0.0004EPSS

2024-05-14 06:15 PM
41
cve
cve

CVE-2024-4776

A file dialog shown while in full-screen mode could have resulted in the window remaining disabled. This vulnerability affects Firefox < 126.

8.2CVSS

5.7AI Score

0.0004EPSS

2024-05-14 06:15 PM
51
cve
cve

CVE-2024-4777

Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126, Firefox E...

7AI Score

0.0004EPSS

2024-05-14 06:15 PM
48
cve
cve

CVE-2024-4778

Memory safety bugs present in Firefox 125. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126.

9.8CVSS

7AI Score

0.0004EPSS

2024-05-14 06:15 PM
45
cve
cve

CVE-2024-5687

If a specific sequence of actions is performed when opening a new tab, the triggering principal associated with the new tab may have been incorrect. The triggering principal is used to calculate many values, including the Referer and Sec-* headers, meaning there is the potential for incorrect secur...

5.3CVSS

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
39
cve
cve

CVE-2024-5688

If a garbage collection was triggered at the right time, a use-after-free could have occurred during object transplant. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.

8.1CVSS

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
56
cve
cve

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox < 127.

4.3CVSS

6.2AI Score

0.0005EPSS

2024-06-11 01:15 PM
42
cve
cve

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.

4.3CVSS

5.3AI Score

0.001EPSS

2024-06-11 01:15 PM
48
cve
cve

CVE-2024-5691

By tricking the browser with a X-Frame-Options header, a sandboxed iframe could have presented a button that, if clicked by a user, would bypass restrictions to open a new window. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.

4.7CVSS

5.2AI Score

0.001EPSS

2024-06-11 01:15 PM
46
cve
cve

CVE-2024-5692

On Windows 10, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are u...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
41
cve
cve

CVE-2024-5693

Offscreen Canvas did not properly track cross-origin tainting, which could be used to access image data from another site in violation of same-origin policy. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.

6.1CVSS

5.2AI Score

0.0004EPSS

2024-06-11 01:15 PM
47
cve
cve

CVE-2024-5694

An attacker could have caused a use-after-free in the JavaScript engine to read memory in the JavaScript string section of the heap. This vulnerability affects Firefox < 127.

7.5CVSS

6.2AI Score

0.001EPSS

2024-06-11 01:15 PM
37
cve
cve

CVE-2024-5695

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox < 127.

9.8CVSS

6.7AI Score

0.001EPSS

2024-06-11 01:15 PM
41
cve
cve

CVE-2024-5696

By manipulating the text in an <input> tag, an attacker could have caused corrupt memory leading to a potentially exploitable crash. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird < 115.12.

8.6CVSS

5.4AI Score

0.0004EPSS

2024-06-11 01:15 PM
53
cve
cve

CVE-2024-5697

A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. This vulnerability affects Firefox < 127.

4.3CVSS

6.3AI Score

0.0005EPSS

2024-06-11 01:15 PM
49
cve
cve

CVE-2024-5698

By manipulating the fullscreen feature while opening a data-list, an attacker could have overlaid a text box over the address bar. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 127.

6.1CVSS

6.2AI Score

0.0005EPSS

2024-06-11 01:15 PM
51
cve
cve

CVE-2024-5699

In violation of spec, cookie prefixes such as __Secure were being ignored if they were not correctly capitalized - by spec they should be checked with a case-insensitive comparison. This could have resulted in the browser not correctly honoring the behaviors specified by the prefix. This vulnerabil...

9.8CVSS

6.3AI Score

0.0004EPSS

2024-06-11 01:15 PM
49
cve
cve

CVE-2024-5700

Memory safety bugs present in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127, Firefox E...

7CVSS

6.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
55
cve
cve

CVE-2024-5701

Memory safety bugs present in Firefox 126. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 127.

9.8CVSS

7.5AI Score

0.0004EPSS

2024-06-11 01:15 PM
45
cve
cve

CVE-2024-5702

Memory corruption in the networking stack could have led to a potentially exploitable crash. This vulnerability affects Firefox < 125, Firefox ESR < 115.12, and Thunderbird < 115.12.

7.5CVSS

5.7AI Score

0.0004EPSS

2024-06-11 01:15 PM
51
cve
cve

CVE-2024-6600

Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < ...

8.7AI Score

0.0004EPSS

2024-07-09 03:15 PM
39
cve
cve

CVE-2024-6601

A race condition could lead to a cross-origin container obtaining permissions of the top-level origin. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.

7.5AI Score

0.0004EPSS

2024-07-09 03:15 PM
43
cve
cve

CVE-2024-6602

A mismatch between allocator and deallocator could have lead to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.

9.8CVSS

8.7AI Score

0.0004EPSS

2024-07-09 03:15 PM
44
cve
cve

CVE-2024-6603

In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird < 128.

7.4CVSS

7.7AI Score

0.0004EPSS

2024-07-09 03:15 PM
37
cve
cve

CVE-2024-6604

Memory safety bugs present in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 128, Firefox E...

8.8AI Score

0.0004EPSS

2024-07-09 03:15 PM
269
cve
cve

CVE-2024-6605

Firefox Android allowed immediate interaction with permission prompts. This could be used for tapjacking. This vulnerability affects Firefox < 128.

8.8CVSS

6.3AI Score

0.0004EPSS

2024-07-09 03:15 PM
36
cve
cve

CVE-2024-6606

Clipboard code failed to check the index on an array access. This could have lead to an out-of-bounds read. This vulnerability affects Firefox < 128 and Thunderbird < 128.

9.8CVSS

8.7AI Score

0.0004EPSS

2024-07-09 03:15 PM
36
cve
cve

CVE-2024-6607

It was possible to prevent a user from exiting pointerlock when pressing escape and to overlay customValidity notifications from a <select> element over certain permission prompts. This could be used to confuse a user into giving a site unintended permissions. This vulnerability affects Firef...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-07-09 03:15 PM
42
cve
cve

CVE-2024-6608

It was possible to move the cursor using pointerlock from an iframe. This allowed moving the cursor outside of the viewport and the Firefox window. This vulnerability affects Firefox < 128 and Thunderbird < 128.

4.3CVSS

8.6AI Score

0.001EPSS

2024-07-09 03:15 PM
33
cve
cve

CVE-2024-6609

When almost out-of-memory an elliptic curve key which was never allocated could have been freed again. This vulnerability affects Firefox < 128 and Thunderbird < 128.

8.8CVSS

8.8AI Score

0.001EPSS

2024-07-09 03:15 PM
36
cve
cve

CVE-2024-6610

Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode. This vulnerability affects Firefox < 128 and Thunderbird < 128.

4.3CVSS

8.6AI Score

0.001EPSS

2024-07-09 03:15 PM
35
cve
cve

CVE-2024-6611

A nested iframe, triggering a cross-site navigation, could send SameSite=Strict or Lax cookies. This vulnerability affects Firefox < 128 and Thunderbird < 128.

9.8CVSS

8.6AI Score

0.0004EPSS

2024-07-09 03:15 PM
34
cve
cve

CVE-2024-6612

CSP violations generated links in the console tab of the developer tools, pointing to the violating resource. This caused a DNS prefetch which leaked that a CSP violation happened. This vulnerability affects Firefox < 128 and Thunderbird < 128.

5.3CVSS

6.2AI Score

0.0004EPSS

2024-07-09 03:15 PM
33
cve
cve

CVE-2024-6613

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird < 128.

8.6AI Score

0.0004EPSS

2024-07-09 03:15 PM
35
cve
cve

CVE-2024-6614

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird < 128.

8.6AI Score

0.0004EPSS

2024-07-09 03:15 PM
38
cve
cve

CVE-2024-6615

Memory safety bugs present in Firefox 127 and Thunderbird 127. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 128 and Thunderbird < 128.

9.7AI Score

0.0004EPSS

2024-07-09 03:15 PM
37
cve
cve

CVE-2024-7518

Select options could obscure the fullscreen notification dialog. This could be used by a malicious site to perform a spoofing attack. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.

6.5CVSS

8.7AI Score

0.001EPSS

2024-08-06 01:15 PM
11
cve
cve

CVE-2024-7519

Insufficient checks when processing graphics shared memory could have led to memory corruption. This could be leveraged by an attacker to perform a sandbox escape. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird &...

9.6CVSS

8.9AI Score

0.001EPSS

2024-08-06 01:15 PM
24
cve
cve

CVE-2024-7520

A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird < 128.1.

8.8CVSS

8.2AI Score

0.001EPSS

2024-08-06 01:15 PM
21
cve
cve

CVE-2024-7521

Incomplete WebAssembly exception handing could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.

8.8CVSS

8.7AI Score

0.001EPSS

2024-08-06 01:15 PM
19
cve
cve

CVE-2024-7522

Editor code failed to check an attribute value. This could have led to an out-of-bounds read. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.

8.8CVSS

8.9AI Score

0.001EPSS

2024-08-06 01:15 PM
29
cve
cve

CVE-2024-7523

A select option could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions.This issue only affects Android versions of Firefox. This vulnerability affects Firefox < 129.

8.1CVSS

6.2AI Score

0.001EPSS

2024-08-06 01:15 PM
9
cve
cve

CVE-2024-7524

Firefox adds web-compatibility shims in place of some tracking scripts blocked by Enhanced Tracking Protection. On a site protected by Content Security Policy in "strict-dynamic" mode, an attacker able to inject an HTML element could have used a DOM Clobbering attack on some of the shims and achiev...

6.1CVSS

5.9AI Score

0.001EPSS

2024-08-06 01:15 PM
23
cve
cve

CVE-2024-7525

It was possible for a web extension with minimal permissions to create a StreamFilter which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbi...

8.1CVSS

8.6AI Score

0.001EPSS

2024-08-06 01:15 PM
20
cve
cve

CVE-2024-7526

ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird < 115.14.

6.5CVSS

7AI Score

0.001EPSS

2024-08-06 01:15 PM
25
Total number of security vulnerabilities2666