Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Total 2994 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37204 1 Mozilla 1 Firefox 2024-01-07 N/A 6.5 MEDIUM
A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 115.
CVE-2023-37203 1 Mozilla 1 Firefox 2024-01-07 N/A 7.8 HIGH
Insufficient validation in the Drag and Drop API in conjunction with social engineering, may have allowed an attacker to trick end-users into creating a shortcut to local system files. This could have been leveraged to execute arbitrary code. This vulnerability affects Firefox < 115.
CVE-2023-34417 1 Mozilla 1 Firefox 2024-01-07 N/A 9.8 CRITICAL
Memory safety bugs present in Firefox 113. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 114.
CVE-2023-34416 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 9.8 CRITICAL
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
CVE-2023-34415 1 Mozilla 1 Firefox 2024-01-07 N/A 6.1 MEDIUM
When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an "open redirect". Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114.
CVE-2023-34414 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 3.1 LOW
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays. If a malicious page elicited user clicks in precise locations immediately before navigating to a site with a certificate error and made the renderer extremely busy at the same time, it could create a gap between when the error page was loaded and when the display actually refreshed. With the right timing the elicited clicks could land in that gap and activate the button that overrides the certificate error for that site. This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12.
CVE-2023-32216 1 Mozilla 1 Firefox 2024-01-07 N/A 9.8 CRITICAL
Memory safety bugs present in Firefox 112. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113.
CVE-2023-32215 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 8.8 HIGH
Memory safety bugs present in Firefox 112 and Firefox ESR 102.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32214 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-01-07 N/A 7.5 HIGH
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows. Other operating systems are not affected.* This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32213 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 8.8 HIGH
When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32212 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 4.3 MEDIUM
An attacker could have positioned a <code>datalist</code> element to obscure the address bar. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32211 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 6.5 MEDIUM
A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32210 1 Mozilla 1 Firefox 2024-01-07 N/A 6.5 MEDIUM
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal. In certain circumstances it might have been possible to cause a document to be loaded with a higher privileged principal than intended. This vulnerability affects Firefox < 113.
CVE-2023-32209 1 Mozilla 1 Firefox 2024-01-07 N/A 7.5 HIGH
A maliciously crafted favicon could have led to an out of memory crash. This vulnerability affects Firefox < 113.
CVE-2023-32208 1 Mozilla 1 Firefox 2024-01-07 N/A 5.3 MEDIUM
Service workers could reveal script base URL due to dynamic `import()`. This vulnerability affects Firefox < 113.
CVE-2023-32207 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 8.8 HIGH
A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32206 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 6.5 MEDIUM
An out-of-bound read could have led to a crash in the RLBox Expat driver. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-32205 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-01-07 N/A 4.3 MEDIUM
In multiple cases browser prompts could have been obscured by popups controlled by content. These could have led to potential user confusion and spoofing attacks. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11.
CVE-2023-50762 2 Debian, Mozilla 2 Debian Linux, Thunderbird 2023-12-29 N/A 4.3 MEDIUM
When processing a PGP/MIME payload that contains digitally signed text, the first paragraph of the text was never shown to the user. This is because the text was interpreted as a MIME message and the first paragraph was always treated as an email header section. A digitally signed text from a different context, such as a signed GIT commit, could be used to spoof an email message. This vulnerability affects Thunderbird < 115.6.
CVE-2023-50761 2 Debian, Mozilla 2 Debian Linux, Thunderbird 2023-12-29 N/A 4.3 MEDIUM
The signature of a digitally signed S/MIME email message may optionally specify the signature creation date and time. If present, Thunderbird did not compare the signature creation date with the message date and time, and displayed a valid signature despite a date or time mismatch. This could be used to give recipients the impression that a message was sent at a different date or time. This vulnerability affects Thunderbird < 115.6.