Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Filtered by product Firefox
Total 2499 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-0733 4 Gimp, Littlecms, Mozilla and 1 more 4 Gimp, Little Cms, Firefox and 1 more 2024-11-19 9.3 HIGH N/A
Multiple stack-based buffer overflows in the ReadSetOfCurves function in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file associated with a large integer value for the (1) input or (2) output channel, related to the ReadLUT_A2B and ReadLUT_B2A functions.
CVE-2009-0723 4 Gimp, Littlecms, Mozilla and 1 more 4 Gimp, Little Cms, Firefox and 1 more 2024-11-19 9.3 HIGH N/A
Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
CVE-2009-0581 4 Gimp, Littlecms, Mozilla and 1 more 4 Gimp, Little Cms, Firefox and 1 more 2024-11-19 4.3 MEDIUM N/A
Memory leak in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allows context-dependent attackers to cause a denial of service (memory consumption and application crash) via a crafted image file.
CVE-2024-9680 1 Mozilla 2 Firefox, Thunderbird 2024-11-19 N/A 9.8 CRITICAL
An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0.
CVE-2023-37456 1 Mozilla 1 Firefox 2024-11-07 N/A 6.5 MEDIUM
The session restore helper crashed whenever there was no parameter sent to the message handler. This vulnerability affects Firefox for iOS < 115.
CVE-2024-10462 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 6.5 MEDIUM
Truncation of a long URL could have allowed origin spoofing in a permission prompt. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10463 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 6.5 MEDIUM
Video frames could have been leaked between origins in some situations. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10464 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 6.5 MEDIUM
Repeated writes to history interface attributes could have been used to cause a Denial of Service condition in the browser. This was addressed by introducing rate-limiting to this API. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10465 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 6.5 MEDIUM
A clipboard "paste" button could persist across tabs which allowed a spoofing attack. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10466 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 7.5 HIGH
By sending a specially crafted push message, a remote server could have hung the parent process, causing the browser to become unresponsive. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10468 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 5.3 MEDIUM
Potential race conditions in IndexedDB could have caused memory corruption, leading to a potentially exploitable crash. This vulnerability affects Firefox < 132 and Thunderbird < 132.
CVE-2024-10467 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 8.8 HIGH
Memory safety bugs present in Firefox 131, Firefox ESR 128.3, and Thunderbird 128.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10461 1 Mozilla 2 Firefox, Thunderbird 2024-11-04 N/A 6.1 MEDIUM
In multipart/x-mixed-replace responses, `Content-Disposition: attachment` in the response header was not respected and did not force a download, which could allow XSS attacks. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10460 1 Mozilla 2 Firefox, Thunderbird 2024-10-31 N/A 5.3 MEDIUM
The origin of an external protocol handler prompt could have been obscured using a data: URL within an `iframe`. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10459 1 Mozilla 2 Firefox, Thunderbird 2024-10-31 N/A 7.5 HIGH
An attacker could have caused a use-after-free when accessibility was enabled, leading to a potentially exploitable crash. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-10458 1 Mozilla 2 Firefox, Thunderbird 2024-10-31 N/A 7.5 HIGH
A permission leak could have occurred from a trusted site to an untrusted site via `embed` or `object` elements. This vulnerability affects Firefox < 132, Firefox ESR < 128.4, Firefox ESR < 115.17, Thunderbird < 128.4, and Thunderbird < 132.
CVE-2024-7531 1 Mozilla 2 Firefox, Firefox Esr 2024-10-30 N/A 6.5 MEDIUM
Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.
CVE-2024-7523 1 Mozilla 1 Firefox 2024-10-30 N/A 8.1 HIGH
A select option could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. *This issue only affects Android versions of Firefox.* This vulnerability affects Firefox < 129.
CVE-2024-6610 1 Mozilla 2 Firefox, Thunderbird 2024-10-30 N/A 4.3 MEDIUM
Form validation popups could capture escape key presses. Therefore, spamming form validation messages could be used to prevent users from exiting full-screen mode. This vulnerability affects Firefox < 128 and Thunderbird < 128.
CVE-2024-5695 1 Mozilla 1 Firefox 2024-10-30 N/A 9.8 CRITICAL
If an out-of-memory condition occurs at a specific point using allocations in the probabilistic heap checker, an assertion could have been triggered, and in rarer situations, memory corruption could have occurred. This vulnerability affects Firefox < 127.