Vulnerabilities > Mozilla > Firefox ESR

DATE CVE VULNERABILITY TITLE RISK
2022-12-22 CVE-2022-36314 Uncontrolled Search Path Element vulnerability in Mozilla Firefox
When opening a Windows shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.<br>This bug only affects Firefox for Windows.
local
low complexity
mozilla CWE-427
5.5
2022-12-22 CVE-2022-36318 Race Condition vulnerability in Mozilla Thunderbird
When visiting directory listings for `chrome://` URLs as source text, some parameters were reflected.
network
high complexity
mozilla CWE-362
5.3
2022-12-22 CVE-2022-36319 Unspecified vulnerability in Mozilla Thunderbird
When combining CSS properties for overflow and transform, the mouse cursor could interact with different coordinates than displayed.
network
low complexity
mozilla
7.5
2022-12-22 CVE-2022-38473 Improper Preservation of Permissions vulnerability in Mozilla Thunderbird
A cross-origin iframe referencing an XSLT document would inherit the parent domain's permissions (such as microphone or camera access).
network
low complexity
mozilla CWE-281
8.8
2022-12-22 CVE-2022-38476 Use After Free vulnerability in Mozilla Thunderbird
A data race could occur in the <code>PK11_ChangePW</code> function, potentially leading to a use-after-free vulnerability.
network
high complexity
mozilla CWE-416
7.5
2022-12-22 CVE-2022-38477 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developer Nika Layzell and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103 and Firefox ESR 102.1.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-38478 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Members the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 103, Firefox ESR 102.1, and Firefox ESR 91.12.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-3266 Out-of-bounds Read vulnerability in Mozilla Thunderbird
An out-of-bounds read can occur when decoding H264 video.
local
low complexity
mozilla CWE-125
5.5
2022-12-22 CVE-2022-40956 Cross-site Scripting vulnerability in Mozilla Thunderbird
When injecting an HTML base element, some requests would ignore the CSP's base-uri settings and accept the injected element's base instead.
network
low complexity
mozilla CWE-79
6.1
2022-12-22 CVE-2022-40957 Unspecified vulnerability in Mozilla Thunderbird
Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.<br>*This bug only affects Firefox on ARM64 platforms.*.
network
low complexity
mozilla
6.5