Lucene search

K
MozillaFirefox

2833 matches found

CVE
CVE
added 2020/12/09 1:15 a.m.224 views

CVE-2020-26956

In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird

6.1CVSS6.5AI score0.00526EPSS
CVE
CVE
added 2021/12/08 10:15 p.m.224 views

CVE-2021-38507

The Opportunistic Encryption feature of HTTP2 (RFC 8164) allows a connection to be transparently upgraded to TLS while retaining the visual properties of an HTTP connection, including being same-origin with unencrypted connections on port 80. However, if a second encrypted port on the same IP addre...

6.5CVSS7AI score0.00321EPSS
CVE
CVE
added 2024/10/29 1:15 p.m.224 views

CVE-2024-10459

An attacker could have caused a use-after-free when accessibility was enabled, leading to a potentially exploitable crash. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird

7.5CVSS6.3AI score0.00416EPSS
CVE
CVE
added 2024/06/11 1:15 p.m.224 views

CVE-2024-5692

On Windows 10, when using the 'Save As' functionality, an attacker could have tricked the browser into saving the file with a disallowed extension such as .url by including an invalid character in the extension. Note: This issue only affected Windows operating systems. Other operating systems are u...

6.5CVSS5.4AI score0.00406EPSS
CVE
CVE
added 2024/08/06 1:15 p.m.224 views

CVE-2024-7528

Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 128.1, and Thunderbird

9.8CVSS8.8AI score0.00362EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.223 views

CVE-2019-17010

Under certain conditions, when checking the Resist Fingerprinting preference during device orientation checks, a race condition could have caused a use-after-free and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox

7.5CVSS7.7AI score0.01132EPSS
CVE
CVE
added 2019/07/23 2:15 p.m.223 views

CVE-2019-9817

Images from a different domain can be read using a canvas object in some circumstances. This could be used to steal image data from a different site in violation of same-origin policy. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR

5.3CVSS5.4AI score0.00191EPSS
CVE
CVE
added 2020/12/09 1:15 a.m.223 views

CVE-2020-26961

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding at...

6.5CVSS6.8AI score0.00275EPSS
CVE
CVE
added 2020/03/25 10:15 p.m.223 views

CVE-2020-6805

When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.6, Firefox < 74, Firefox < ESR68.6, and Firefox ESR

8.8CVSS9AI score0.01353EPSS
CVE
CVE
added 2024/05/14 6:15 p.m.223 views

CVE-2024-4769

When importing resources using Web Workers, error messages would distinguish the difference between application/javascript responses and non-script responses. This could have been abused to learn information cross-origin. This vulnerability affects Firefox < 126, Firefox ESR < 115.11, and Thu...

5.9CVSS5.4AI score0.0047EPSS
CVE
CVE
added 2024/05/14 6:15 p.m.223 views

CVE-2024-4777

Memory safety bugs present in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 126, Firefox E...

8.8CVSS7AI score0.00445EPSS
CVE
CVE
added 2024/07/09 3:15 p.m.223 views

CVE-2024-6603

In an out-of-memory scenario an allocation could fail but free would have been called on the pointer afterwards leading to memory corruption. This vulnerability affects Firefox < 128, Firefox ESR < 115.13, Thunderbird < 115.13, and Thunderbird

7.4CVSS7.7AI score0.00181EPSS
CVE
CVE
added 2024/06/11 1:15 p.m.222 views

CVE-2024-5690

By monitoring the time certain operations take, an attacker could have guessed which external protocol handlers were functional on a user's system. This vulnerability affects Firefox < 127, Firefox ESR < 115.12, and Thunderbird

4.3CVSS5.3AI score0.03218EPSS
CVE
CVE
added 2020/01/08 8:15 p.m.221 views

CVE-2019-11762

If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR

6.1CVSS6.7AI score0.00355EPSS
CVE
CVE
added 2020/03/02 5:15 a.m.221 views

CVE-2020-6801

Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox

8.8CVSS8.9AI score0.00555EPSS
CVE
CVE
added 2024/07/09 3:15 p.m.221 views

CVE-2024-6609

When almost out-of-memory an elliptic curve key which was never allocated could have been freed again. This vulnerability affects Firefox < 128 and Thunderbird

8.8CVSS8.8AI score0.00205EPSS
CVE
CVE
added 2025/02/04 2:15 p.m.221 views

CVE-2025-1012

A race during concurrent delazification could have led to a use-after-free. This vulnerability affects Firefox < 135, Firefox ESR < 115.20, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird

9.8CVSS6.1AI score0.00176EPSS
CVE
CVE
added 2020/01/08 8:15 p.m.220 views

CVE-2019-11761

By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70, Th...

5.8CVSS6.4AI score0.00414EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.220 views

CVE-2020-12405

When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash. This vulnerability affects Thunderbird < 68.9.0, Firefox < 77, and Firefox ESR

5.3CVSS6.3AI score0.00693EPSS
CVE
CVE
added 2020/08/10 6:15 p.m.220 views

CVE-2020-15659

Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects F...

9.3CVSS9.2AI score0.0078EPSS
CVE
CVE
added 2022/12/22 8:15 p.m.220 views

CVE-2021-4140

It was possible to construct specific XSLT markup that would be able to bypass an iframe sandbox. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird

10CVSS8.8AI score0.00053EPSS
CVE
CVE
added 2024/11/26 2:15 p.m.220 views

CVE-2024-11696

The application failed to account for exceptions thrown by the loadManifestFromFile method during add-on signature verification. This flaw, triggered by an invalid or unsupported extension manifest, could have caused runtime errors that disrupted the signature validation process. As a result, the e...

5.4CVSS6.2AI score0.00064EPSS
CVE
CVE
added 2024/07/09 3:15 p.m.220 views

CVE-2024-6613

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird

5.5CVSS8.6AI score0.00029EPSS
CVE
CVE
added 2024/10/01 4:15 p.m.220 views

CVE-2024-9401

Memory safety bugs present in Firefox 130, Firefox ESR 115.15, Firefox ESR 128.2, and Thunderbird 128.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox &...

9.8CVSS7.5AI score0.00682EPSS
CVE
CVE
added 2025/01/07 4:15 p.m.220 views

CVE-2025-0240

Parsing a JavaScript module as JSON could, under some circumstances, cause cross-compartment access, which may result in a use-after-free. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Thunderbird < 134, and Thunderbird

4CVSS5.5AI score0.00047EPSS
CVE
CVE
added 2020/08/10 6:15 p.m.219 views

CVE-2020-15652

By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68...

6.5CVSS6.6AI score0.00703EPSS
CVE
CVE
added 2020/08/10 6:15 p.m.219 views

CVE-2020-15656

JIT optimizations involving the Javascript arguments object could confuse later optimizations. This risk was already mitigated by various precautions in the code, resulting in this bug rated at only moderate severity. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbir...

9.3CVSS7.8AI score0.00669EPSS
CVE
CVE
added 2021/01/07 2:15 p.m.219 views

CVE-2020-35111

When an extension with the proxy permission registered to receive , the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability affects Firefox &l...

4.3CVSS5.6AI score0.00455EPSS
CVE
CVE
added 2024/11/26 2:15 p.m.219 views

CVE-2024-11705

NSC_DeriveKey inadvertently assumed that the phKey parameter is always non-NULL. When it was passed as NULL, a segmentation fault (SEGV) occurred, leading to crashes. This behavior conflicted with the PKCS#11 v3.0 specification, which allows phKey to be NULL for certain mechanisms. This vulnerabili...

9.1CVSS6.2AI score0.00224EPSS
CVE
CVE
added 2024/06/13 8:15 p.m.219 views

CVE-2024-38312

When browsing private tabs, some data related to location history or webpage thumbnails could be persisted incorrectly within the sandboxed app bundle after app termination This vulnerability affects Firefox for iOS

6.5CVSS6.3AI score0.00422EPSS
CVE
CVE
added 2024/07/09 3:15 p.m.219 views

CVE-2024-6614

The frame iterator could get stuck in a loop when encountering certain wasm frames leading to incorrect stack traces. This vulnerability affects Firefox < 128 and Thunderbird

4.3CVSS8.6AI score0.00067EPSS
CVE
CVE
added 2024/09/03 1:15 p.m.219 views

CVE-2024-8389

Memory safety bugs present in Firefox 129. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox

9.8CVSS7.5AI score0.00453EPSS
CVE
CVE
added 2025/01/07 4:15 p.m.219 views

CVE-2025-0238

Assuming a controlled failed memory allocation, an attacker could have caused a use-after-free, leading to a potentially exploitable crash. This vulnerability affects Firefox < 134, Firefox ESR < 128.6, Firefox ESR < 115.19, Thunderbird < 134, and Thunderbird

5.3CVSS5.4AI score0.00182EPSS
CVE
CVE
added 2025/02/04 2:15 p.m.219 views

CVE-2025-1014

Certificate length was not properly checked when added to a certificate store. In practice only trusted data was processed. This vulnerability affects Firefox < 135, Firefox ESR < 128.7, Thunderbird < 128.7, and Thunderbird

8.8CVSS6.1AI score0.00076EPSS
CVE
CVE
added 2016/01/09 2:59 a.m.218 views

CVE-2015-7575

Mozilla Network Security Services (NSS) before 3.20.2, as used in Mozilla Firefox before 43.0.2 and Firefox ESR 38.x before 38.5.2, does not reject MD5 signatures in Server Key Exchange messages in TLS 1.2 Handshake Protocol traffic, which makes it easier for man-in-the-middle attackers to spoof se...

5.9CVSS6.1AI score0.02005EPSS
CVE
CVE
added 2020/01/08 8:15 p.m.218 views

CVE-2019-11758

Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This vulnerab...

8.8CVSS8.6AI score0.00817EPSS
CVE
CVE
added 2020/01/08 10:15 p.m.218 views

CVE-2019-17016

When pasting a tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox

6.1CVSS6.8AI score0.02173EPSS
CVE
CVE
added 2020/07/09 3:15 p.m.218 views

CVE-2020-12417

Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash. Note: this issue only affects Firefox on ARM64 platforms. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and ...

9.3CVSS8.4AI score0.00757EPSS
CVE
CVE
added 2020/12/09 1:15 a.m.218 views

CVE-2020-26951

A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability af...

6.1CVSS6.5AI score0.00188EPSS
CVE
CVE
added 2024/11/26 2:15 p.m.218 views

CVE-2024-11693

The executable file warning was not presented when downloading .library-ms files.Note: This issue only affected Windows operating systems. Other operating systems are unaffected. This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Thunderbird < 133, and Thunderbird

9.8CVSS6.2AI score0.00291EPSS
CVE
CVE
added 2024/06/11 1:15 p.m.218 views

CVE-2024-5689

In addition to detecting when a user was taking a screenshot (XXX), a website was able to overlay the 'My Shots' button that appeared, and direct the user to a replica Firefox Screenshots page that could be used for phishing. This vulnerability affects Firefox

4.3CVSS6.2AI score0.00776EPSS
CVE
CVE
added 2024/08/06 1:15 p.m.218 views

CVE-2024-7526

ANGLE failed to initialize parameters which lead to reading from uninitialized memory. This could be leveraged to leak sensitive data from memory. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, Firefox ESR < 128.1, Thunderbird < 128.1, and Thunderbird

7.5CVSS7AI score0.00241EPSS
CVE
CVE
added 2019/04/26 5:29 p.m.217 views

CVE-2019-9793

A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully controll...

5.9CVSS7.1AI score0.00314EPSS
CVE
CVE
added 2024/10/29 1:15 p.m.217 views

CVE-2024-10466

By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird

7.5CVSS6.2AI score0.00563EPSS
CVE
CVE
added 2024/06/11 1:15 p.m.217 views

CVE-2024-5695

If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox

9.8CVSS6.7AI score0.00629EPSS
CVE
CVE
added 2024/09/03 1:15 p.m.217 views

CVE-2024-8383

Firefox normally asks for confirmation before asking the operating system to find an application to handle a scheme that the browser does not support. It did not ask before doing so for the Usenet-related schemes news: and snews:. Since most operating systems don't have a trusted newsreader install...

7.5CVSS7.7AI score0.00233EPSS
CVE
CVE
added 2021/01/07 2:15 p.m.216 views

CVE-2020-26976

When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox

6.5CVSS6.8AI score0.01056EPSS
CVE
CVE
added 2024/10/29 1:15 p.m.216 views

CVE-2024-10458

A permission leak could have occurred from a trusted site to an untrusted site via embed or object elements. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird

7.5CVSS6AI score0.00158EPSS
CVE
CVE
added 2024/07/09 3:15 p.m.216 views

CVE-2024-6605

Firefox Android allowed immediate interaction with permission prompts. This could be used for tapjacking. This vulnerability affects Firefox

8.8CVSS6.3AI score0.00177EPSS
CVE
CVE
added 2024/07/09 3:15 p.m.216 views

CVE-2024-6610

Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode. This vulnerability affects Firefox < 128 and Thunderbird

6.3CVSS8.6AI score0.00151EPSS
Total number of security vulnerabilities2833