Vulnerabilities > Mozilla > Firefox ESR > 115.4.1

DATE CVE VULNERABILITY TITLE RISK
2024-09-03 CVE-2024-8381 Type Confusion vulnerability in Mozilla Firefox ESR
A potentially exploitable type confusion could be triggered when looking up a property name on an object being used as the `with` environment.
network
low complexity
mozilla CWE-843
critical
9.8
2024-09-03 CVE-2024-8382 Unspecified vulnerability in Mozilla Firefox ESR
Internal browser event interfaces were exposed to web content when privileged EventHandler listener callbacks ran for those events.
network
low complexity
mozilla
8.8
2024-09-03 CVE-2024-8383 Unspecified vulnerability in Mozilla Firefox ESR
Firefox normally asks for confirmation before asking the operating system to find an application to handle a scheme that the browser does not support.
network
low complexity
mozilla
7.5
2024-09-03 CVE-2024-8384 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
The JavaScript garbage collector could mis-color cross-compartment objects if OOM conditions were detected at the right point between two passes.
network
low complexity
mozilla CWE-787
critical
9.8
2024-09-03 CVE-2024-8385 Type Confusion vulnerability in Mozilla Firefox
A difference in the handling of StructFields and ArrayTypes in WASM could be used to trigger an exploitable type confusion vulnerability.
network
low complexity
mozilla CWE-843
critical
9.8
2024-09-03 CVE-2024-8386 Open Redirect vulnerability in Mozilla Firefox
If a site had been granted the permission to open popup windows, it could cause Select elements to appear on top of another site to perform a spoofing attack.
network
low complexity
mozilla CWE-601
6.1
2024-08-06 CVE-2024-7518 Unspecified vulnerability in Mozilla Firefox
Select options could obscure the fullscreen notification dialog.
network
low complexity
mozilla
6.5
2024-08-06 CVE-2024-7519 Out-of-bounds Write vulnerability in Mozilla Firefox
Insufficient checks when processing graphics shared memory could have led to memory corruption.
network
low complexity
mozilla CWE-787
critical
9.6
2024-08-06 CVE-2024-7520 Type Confusion vulnerability in Mozilla Firefox
A type confusion bug in WebAssembly could be leveraged by an attacker to potentially achieve code execution.
network
low complexity
mozilla CWE-843
8.8
2024-08-06 CVE-2024-7521 Improper Handling of Exceptional Conditions vulnerability in Mozilla Firefox
Incomplete WebAssembly exception handing could have led to a use-after-free.
network
low complexity
mozilla CWE-755
8.8