Логотип exploitDog
product: "firefox"
Консоль
Логотип exploitDog

exploitDog

product: "firefox"
Mozilla Firefox

Mozilla Firefoxсвободный браузер на движке Gecko

Релизный цикл, информация об уязвимостях

Продукт: Mozilla Firefox
Вендор: mozilla

График релизов

11511611711811912012112212312412512612712812913013113213313413513613713813914014114214314420232024202520262027

Недавние уязвимости Mozilla Firefox

Количество 15 156

ubuntu логотип

CVE-2024-43112

больше 1 года назад

Long pressing on a download link could potentially provide a means for cross-site scripting This vulnerability affects Firefox for iOS < 129.

CVSS3: 6.1
EPSS: Низкий
ubuntu логотип

CVE-2024-43113

больше 1 года назад

The contextual menu for links could provide an opportunity for cross-site scripting attacks This vulnerability affects Firefox for iOS < 129.

CVSS3: 6.1
EPSS: Низкий
ubuntu логотип

CVE-2024-43111

больше 1 года назад

Long pressing on a download link could potentially allow Javascript commands to be executed within the browser This vulnerability affects Firefox for iOS < 129.

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-cr94-c6j4-q6g5

больше 1 года назад

The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 8.1
EPSS: Низкий
github логотип

GHSA-4xc3-7r7g-7vx3

больше 1 года назад

Incorrect garbage collection interaction could have led to a use-after-free. This vulnerability affects Firefox < 129.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-gx25-vx95-m52w

больше 1 года назад

Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129 and Firefox ESR < 128.1.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-3jj9-9269-99m2

больше 1 года назад

Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-7j5g-jfh2-w58c

больше 1 года назад

A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129 and Firefox ESR < 128.1.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-69x6-6jqx-q847

больше 1 года назад

Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-7369-x5q2-rh2m

больше 1 года назад

It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 9.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
1
ubuntu логотип
CVE-2024-43112

Long pressing on a download link could potentially provide a means for cross-site scripting This vulnerability affects Firefox for iOS < 129.

CVSS3: 6.1
1%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2024-43113

The contextual menu for links could provide an opportunity for cross-site scripting attacks This vulnerability affects Firefox for iOS < 129.

CVSS3: 6.1
1%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2024-43111

Long pressing on a download link could potentially allow Javascript commands to be executed within the browser This vulnerability affects Firefox for iOS < 129.

CVSS3: 6.1
1%
Низкий
больше 1 года назад
github логотип
GHSA-cr94-c6j4-q6g5

The date picker could partially obscure security prompts. This could be used by a malicious site to trick a user into granting permissions. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 8.1
0%
Низкий
больше 1 года назад
github логотип
GHSA-4xc3-7r7g-7vx3

Incorrect garbage collection interaction could have led to a use-after-free. This vulnerability affects Firefox < 129.

CVSS3: 9.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-gx25-vx95-m52w

Incorrect garbage collection interaction in IndexedDB could have led to a use-after-free. This vulnerability affects Firefox < 129 and Firefox ESR < 128.1.

CVSS3: 9.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-3jj9-9269-99m2

Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite. The most likely outcome is connection failure, but if the connection persists despite the high packet loss it could be possible for a network observer to identify packets as coming from the same source despite a network path change. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
github логотип
GHSA-7j5g-jfh2-w58c

A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution. This vulnerability affects Firefox < 129 and Firefox ESR < 128.1.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-69x6-6jqx-q847

Unexpected marking work at the start of sweeping could have led to a use-after-free. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-7369-x5q2-rh2m

It was possible for a web extension with minimal permissions to create a `StreamFilter` which could be used to read and modify the response body of requests on any site. This vulnerability affects Firefox < 129, Firefox ESR < 115.14, and Firefox ESR < 128.1.

CVSS3: 9.1
0%
Низкий
больше 1 года назад

Уязвимостей на страницу


Поделиться