Vulnerabilities (CVE)

Filtered by vendor Mozilla Subscribe
Filtered by product Firefox Esr
Total 971 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28163 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 6.5 MEDIUM
When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user. <br>*This bug only affects Firefox on Windows. Other versions of Firefox are unaffected.*. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
CVE-2023-23601 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 6.5 MEDIUM
Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks. This vulnerability affects Firefox < 109, Thunderbird < 102.7, and Firefox ESR < 102.7.
CVE-2022-46872 2 Linux, Mozilla 4 Linux Kernel, Firefox, Firefox Esr and 1 more 2024-02-04 N/A 8.6 HIGH
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2020-12413 1 Mozilla 2 Firefox, Firefox Esr 2024-02-04 N/A 5.9 MEDIUM
The Raccoon attack is a timing attack on DHE ciphersuites inherit in the TLS specification. To mitigate this vulnerability, Firefox disabled support for DHE ciphersuites.
CVE-2022-31747 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 9.8 CRITICAL
Mozilla developers Andrew McCreight, Nicolas B. Pierron, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 100 and Firefox ESR 91.9. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
CVE-2022-22764 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
CVE-2022-46881 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-46882 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 9.8 CRITICAL
A use-after-free in WebGL extensions could have led to a potentially exploitable crash. This vulnerability affects Firefox < 107, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-46874 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.<br/>*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox < 108, Thunderbird < 102.6.1, Thunderbird < 102.6, and Firefox ESR < 102.6.
CVE-2022-46880 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 6.5 MEDIUM
A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />*Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability affects Firefox ESR < 102.6, Firefox < 105, and Thunderbird < 102.6.
CVE-2022-22737 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 7.5 HIGH
Constructing audio sinks could have lead to a race condition when playing audio files and closing windows. This could have lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.
CVE-2022-46875 2 Apple, Mozilla 4 Macos, Firefox, Firefox Esr and 1 more 2024-02-04 N/A 6.5 MEDIUM
The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer. <br>*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-40962 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
CVE-2022-22744 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2024-02-04 N/A 8.8 HIGH
The constructed curl command from the "Copy as curl" feature in DevTools was not properly escaped for PowerShell. This could have lead to command injection if pasted into a Powershell prompt.<br>*This bug only affects Thunderbird for Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 91.5, Firefox < 96, and Thunderbird < 91.5.
CVE-2022-34484 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
CVE-2022-42928 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 102.4, Firefox ESR < 102.4, and Firefox < 106.
CVE-2021-4129 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 9.8 CRITICAL
Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 95, Firefox ESR < 91.4.0, and Thunderbird < 91.4.0.
CVE-2022-31741 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
CVE-2022-45421 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
Mozilla developers Andrew McCreight and Gabriele Svelto reported memory safety bugs present in Thunderbird 102.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-42932 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2024-02-04 N/A 8.8 HIGH
Mozilla developers Ashley Hale and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Thunderbird < 102.4, Firefox ESR < 102.4, and Firefox < 106.