Vulnerabilities > Mozilla > Firefox ESR > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-32215 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 112 and Firefox ESR 102.10.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-22737 Race Condition vulnerability in Mozilla Firefox
Constructing audio sinks could have lead to a race condition when playing audio files and closing windows.
network
high complexity
mozilla CWE-362
7.5
2022-12-22 CVE-2022-22744 Improper Encoding or Escaping of Output vulnerability in Mozilla Firefox
The constructed curl command from the "Copy as curl" feature in DevTools was not properly escaped for PowerShell.
network
low complexity
mozilla CWE-116
8.8
2022-12-22 CVE-2022-22764 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Paul Adenot and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 96 and Firefox ESR 91.5.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-31740 Unspecified vulnerability in Mozilla Firefox ESR
On arm64, WASM code could have resulted in incorrect assembly generation leading to a register allocation problem, and a potentially exploitable crash.
network
low complexity
mozilla
8.8
2022-12-22 CVE-2022-31741 Use of Uninitialized Resource vulnerability in Mozilla Firefox
A crafted CMS message could have been processed incorrectly, leading to an invalid memory read, and potentially further memory corruption.
network
low complexity
mozilla CWE-908
8.8
2022-12-22 CVE-2022-34484 Use After Free vulnerability in Mozilla Firefox
The Mozilla Fuzzing Team reported potential vulnerabilities present in Thunderbird 91.10.
network
low complexity
mozilla CWE-416
8.8
2022-12-22 CVE-2022-40962 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian Hengst, Andreas Pehrson, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 104 and Firefox ESR 102.2.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-42927 Origin Validation Error vulnerability in Mozilla Firefox
A same-origin policy violation could have allowed the theft of cross-origin URL entries, leaking the result of a redirect, via `performance.getEntries()`.
network
low complexity
mozilla CWE-346
8.1
2022-12-22 CVE-2022-42928 NULL Pointer Dereference vulnerability in Mozilla Firefox
Certain types of allocations were missing annotations that, if the Garbage Collector was in a specific state, could have lead to memory corruption and a potentially exploitable crash.
network
low complexity
mozilla CWE-476
8.8