Lucene search

K
MozillaFirefox

2852 matches found

CVE
CVE
added 2018/06/11 9:29 p.m.96 views

CVE-2018-5114

If an existing cookie is changed to be "HttpOnly" while a document is open, the original value remains accessible through script until that document is closed. Network requests correctly use the changed HttpOnly cookie. This vulnerability affects Firefox

5.3CVSS6.1AI score0.00404EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.95 views

CVE-2015-2743

PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 enables excessive privileges for internal Workers, which might allow remote attackers to execute arbitrary code by leveraging a Same Origin Policy bypass.

7.5CVSS5.2AI score0.01286EPSS
CVE
CVE
added 2016/06/13 10:59 a.m.95 views

CVE-2016-2822

Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allow remote attackers to spoof the address bar via a SELECT element with a persistent menu.

6.5CVSS7AI score0.00671EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.95 views

CVE-2017-7781

An error occurs in the elliptic curve point addition algorithm that uses mixed Jacobian-affine coordinates where it can yield a result "POINT_AT_INFINITY" when it should not. A man-in-the-middle attacker could use this to interfere with a connection, resulting in an attacked party computing an inco...

5.9CVSS6.3AI score0.00779EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.95 views

CVE-2018-5143

URLs using "javascript:" have the protocol removed when pasted into the addressbar to protect users from cross-site scripting (XSS) attacks, but if a tab character is embedded in the "javascript:" URL the protocol is not removed and the script will execute. This could allow users to be socially eng...

6.1CVSS6AI score0.00545EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.95 views

CVE-2018-5163

If a malicious attacker has used another vulnerability to gain full control over a content process, they may be able to replace the alternate data resources stored in the JavaScript Start-up Bytecode Cache (JSBC) for other JavaScript code. If the parent process then runs this replaced code, the exe...

8.1CVSS6.3AI score0.02215EPSS
CVE
CVE
added 2023/11/21 3:15 p.m.95 views

CVE-2023-6211

If an attacker needed a user to load an insecure http: page and knew that user had enabled HTTPS-only mode, the attacker could have tricked the user into clicking to grant an HTTPS-only exception if they could get the user to participate in a clicking game. This vulnerability affects Firefox

6.5CVSS6.4AI score0.00104EPSS
CVE
CVE
added 2009/03/05 2:30 a.m.94 views

CVE-2009-0772

The layout engine in Mozilla Firefox 2 and 3 before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey 1.1.15 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to nsCSSStyleSheet::GetOwnerNode, events, and garbage collection, which t...

9.3CVSS9.6AI score0.07324EPSS
CVE
CVE
added 2010/09/09 7:0 p.m.94 views

CVE-2010-2762

The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW) implementation in Mozilla Firefox 3.6.x before 3.6.9 and Thunderbird 3.1.x before 3.1.3 does not properly restrict objects at the end of scope chains, which allows remote attackers to execute arbitrary JavaScript code with chrom...

6.8CVSS8.4AI score0.0174EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.94 views

CVE-2015-2740

Buffer overflow in the nsXMLHttpRequest::AppendToResponseText function in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 might allow remote attackers to cause a denial of service or have unspecified other impact via unknown vectors.

10CVSS5AI score0.04143EPSS
CVE
CVE
added 2015/09/24 4:59 a.m.94 views

CVE-2015-4520

Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3 allow remote attackers to bypass CORS preflight protection mechanisms by leveraging (1) duplicate cache-key generation or (2) retrieval of a value from an incorrect HTTP Access-Control-* response header.

6.4CVSS7.7AI score0.0026EPSS
CVE
CVE
added 2016/03/13 6:59 p.m.94 views

CVE-2016-1958

browser/base/content/browser.js in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to spoof the address bar via a javascript: URL.

4.3CVSS6.6AI score0.00538EPSS
CVE
CVE
added 2016/03/13 6:59 p.m.94 views

CVE-2016-2793

CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.

8.8CVSS7.3AI score0.00787EPSS
CVE
CVE
added 2016/03/13 6:59 p.m.94 views

CVE-2016-2799

Heap-based buffer overflow in the graphite2::Slot::setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted Graphite smart font.

9.3CVSS7.6AI score0.01159EPSS
CVE
CVE
added 2016/03/13 6:59 p.m.94 views

CVE-2016-2802

The graphite2::TtfUtil::CmapSubtable4NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite s...

8.8CVSS7.3AI score0.00787EPSS
CVE
CVE
added 2016/04/30 5:59 p.m.94 views

CVE-2016-2808

The watch implementation in the JavaScript engine in Mozilla Firefox before 46.0, Firefox ESR 38.x before 38.8, and Firefox ESR 45.x before 45.1 allows remote attackers to execute arbitrary code or cause a denial of service (generation-count overflow, out-of-bounds HashMap write access, and applica...

7.5CVSS8.2AI score0.00681EPSS
CVE
CVE
added 2016/08/05 1:59 a.m.94 views

CVE-2016-2836

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to Http2Session::Shutdown a...

8.8CVSS9.7AI score0.00559EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2016-9064

Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate pinning protection could provide a malicious sig...

5.9CVSS6.4AI score0.00274EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2016-9896

Use-after-free while manipulating the "navigator" object within WebVR. Note: WebVR is not currently enabled by default. This vulnerability affects Firefox

8.1CVSS8AI score0.02431EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2017-5381

The "export" function in the Certificate Viewer can force local filesystem navigation when the "common name" in a certificate contains slashes, allowing certificate content to be saved in unsafe locations with an arbitrary filename. This vulnerability affects Firefox

7.5CVSS7.5AI score0.01326EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2017-5456

A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message. This allows for read and write access to the local file system. This vulnerability affects Firefox ESR < 52.1 and Firefox

9.8CVSS7.6AI score0.00365EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2017-7754

An out-of-bounds read in WebGL with a maliciously crafted "ImageInfo" object during WebGL operations. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

7.5CVSS7.6AI score0.01355EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.94 views

CVE-2018-5133

If the "app.support.baseURL" preference is changed by a malicious local program to contain HTML and script content, this content is not sanitized. It will be executed if a user loads "chrome://browser/content/preferences/in-content/preferences.xul" directly in a tab and executes a search. This stor...

6.5CVSS6.7AI score0.0088EPSS
Web
CVE
CVE
added 2020/01/08 10:15 p.m.94 views

CVE-2019-17019

When Python was installed on Windows, a python file being served with the MIME type of text/plain could be executed by Python instead of being opened as a text file when the Open option was selected upon download. Note: this issue only occurs on Windows. Other operating systems are unaffected. . Th...

8.8CVSS8AI score0.00479EPSS
CVE
CVE
added 2019/04/26 5:29 p.m.94 views

CVE-2019-9807

When arbitrary text is sent over an FTP connection and a page reload is initiated, it is possible to create a modal alert message with this text as the content. This could potentially be used for social engineering attacks. This vulnerability affects Firefox

4.3CVSS5.8AI score0.00201EPSS
CVE
CVE
added 2019/04/26 5:29 p.m.94 views

CVE-2019-9809

If the source for resources on a page is through an FTP connection, it is possible to trigger a series of modal alert messages for these resources through invalid credentials or locations. These messages cannot be immediately dismissed, allowing for a denial of service (DOS) attack. This vulnerabil...

7.5CVSS7.5AI score0.00507EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.94 views

CVE-2020-12408

When browsing a document hosted on an IP address, an attacker could insert certain characters to flip domain and path information in the address bar. This vulnerability affects Firefox

6.5CVSS6.3AI score0.00286EPSS
CVE
CVE
added 2023/06/02 5:15 p.m.94 views

CVE-2023-23600

Per origin notification permissions were being stored in a way that didn't take into account what browsing context the permission was granted in. This lead to the possibility of notifications to be displayed during different browsing sessions.This bug only affects Firefox for Android. Other operati...

6.5CVSS5.7AI score0.00187EPSS
CVE
CVE
added 2023/06/02 5:15 p.m.94 views

CVE-2023-29551

Memory safety bugs present in Firefox 111. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android

8.8CVSS8.8AI score0.00164EPSS
CVE
CVE
added 2023/06/19 11:15 a.m.94 views

CVE-2023-34415

When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an ...

6.1CVSS6.7AI score0.00086EPSS
CVE
CVE
added 2024/01/23 2:15 p.m.94 views

CVE-2024-0755

Memory safety bugs present in Firefox 121, Firefox ESR 115.6, and Thunderbird 115.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 122, Firefox ESR...

8.8CVSS9.2AI score0.00697EPSS
CVE
CVE
added 2025/03/04 2:15 p.m.94 views

CVE-2025-1934

It was possible to interrupt the processing of a RegExp bailout and run additional JavaScript, potentially triggering garbage collection when the engine was not expecting it. This vulnerability affects Firefox < 136, Firefox ESR < 128.8, Thunderbird < 136, and Thunderbird

6.5CVSS7AI score0.00134EPSS
CVE
CVE
added 2005/05/12 4:0 a.m.93 views

CVE-2005-1532

Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not properly limit privileges of Javascript eval and Script objects in the calling context, which allows remote attackers to conduct unauthorized activities via "non-DOM property overrides," a variant of CVE-2005-1160.

7.5CVSS6.3AI score0.17427EPSS
CVE
CVE
added 2009/03/05 2:30 a.m.93 views

CVE-2009-0776

nsIRDFService in Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, and SeaMonkey before 1.1.15 allows remote attackers to bypass the same-origin policy and read XML data from another domain via a cross-domain redirect.

7.1CVSS9.2AI score0.00865EPSS
CVE
CVE
added 2010/02/22 1:0 p.m.93 views

CVE-2009-3988

Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, and SeaMonkey before 2.0.3, does not properly restrict read access to object properties in showModalDialog, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via crafted dialogArg...

5CVSS8.5AI score0.0021EPSS
CVE
CVE
added 2011/05/07 6:55 p.m.93 views

CVE-2011-0077

Unspecified vulnerability in the browser engine in Mozilla Firefox 3.5.x before 3.5.19 and 3.6.x before 3.6.17, Thunderbird before 3.1.10, and SeaMonkey before 2.0.14 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code vi...

10CVSS10AI score0.03127EPSS
CVE
CVE
added 2012/08/29 10:56 a.m.93 views

CVE-2012-1973

Use-after-free vulnerability in the nsObjectLoadingContent::LoadObject function in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to execute arbitrary code or cause a denial ...

10CVSS9.4AI score0.04246EPSS
CVE
CVE
added 2013/04/03 11:56 a.m.93 views

CVE-2013-0800

Integer signedness error in the pixman_fill_sse2 function in pixman-sse2.c in Pixman, as distributed with Cairo and used in Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5, Thunderbird before 17.0.5, Thunderbird ESR 17.x before 17.0.5, SeaMonkey before 2.17, and other products, allows r...

6.8CVSS9.7AI score0.01498EPSS
CVE
CVE
added 2013/06/26 3:19 a.m.93 views

CVE-2013-1692

Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7, Thunderbird before 17.0.7, and Thunderbird ESR 17.x before 17.0.7 do not prevent the inclusion of body data in an XMLHttpRequest HEAD request, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks...

4.3CVSS6.6AI score0.00728EPSS
CVE
CVE
added 2013/10/30 10:55 a.m.93 views

CVE-2013-5590

Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 25.0, Firefox ESR 17.x before 17.0.10 and 24.x before 24.1, Thunderbird before 24.1, Thunderbird ESR 17.x before 17.0.10, and SeaMonkey before 2.22 allow remote attackers to cause a denial of service (memory corrup...

10CVSS8.4AI score0.02058EPSS
CVE
CVE
added 2015/07/06 2:1 a.m.93 views

CVE-2015-2735

nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR 31.x before 31.8 and 38.x before 38.1, and Thunderbird before 38.1 accesses unintended memory locations, which allows remote attackers to have an unspecified impact via a crafted ZIP archive.

9.3CVSS4.4AI score0.0272EPSS
CVE
CVE
added 2016/06/13 10:59 a.m.93 views

CVE-2016-2828

Use-after-free vulnerability in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 allows remote attackers to execute arbitrary code via WebGL content that triggers texture access after destruction of the texture's recycle pool.

8.8CVSS8.8AI score0.02019EPSS
CVE
CVE
added 2016/09/22 10:59 p.m.93 views

CVE-2016-5277

Use-after-free vulnerability in the nsRefreshDriver::Tick function in Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, and Thunderbird

9.8CVSS9.4AI score0.01362EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2017-5403

When adding a range to an object in the DOM, it is possible to use "addRange" to add the range to an incorrect root object. This triggers a use-after-free, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 52 and Thunderbird

9.8CVSS7.7AI score0.02662EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2017-5467

A potential memory corruption and crash when using Skia content when drawing content outside of the bounds of a clipping region. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 52.1, and Firefox

7.5CVSS8AI score0.01294EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2017-7756

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird

9.8CVSS8AI score0.03554EPSS
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2017-7783

If a long user name is used in a username/password combination in a site URL (such as " http://UserName:[email protected]"), the resulting modal prompt will hang in a non-responsive state or crash, causing a denial of service. This vulnerability affects Firefox

7.5CVSS7.5AI score0.14112EPSS
Web
CVE
CVE
added 2018/06/11 9:29 p.m.93 views

CVE-2018-5175

A mechanism to bypass Content Security Policy (CSP) protections on sites that have a "script-src" policy of "'strict-dynamic'". If a target website contains an HTML injection flaw an attacker could inject a reference to a copy of the "require.js" library that is part of Firefox's Developer Tools, a...

6.1CVSS6.3AI score0.00668EPSS
CVE
CVE
added 2023/06/02 5:15 p.m.93 views

CVE-2023-29537

Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android

7.5CVSS7.4AI score0.00186EPSS
CVE
CVE
added 2024/04/16 4:15 p.m.93 views

CVE-2024-3855

In certain cases the JIT incorrectly optimized MSubstr operations, which led to out-of-bounds reads. This vulnerability affects Firefox

6.5CVSS5.6AI score0.00157EPSS
Total number of security vulnerabilities2852