Vulnerabilities > Mozilla > Firefox ESR > Medium

DATE CVE VULNERABILITY TITLE RISK
2023-08-01 CVE-2023-4046 In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis.
network
low complexity
mozilla debian
5.3
2023-08-01 CVE-2023-4049 Race Condition vulnerability in multiple products
Race conditions in reference counting code were found through code inspection.
network
high complexity
mozilla debian CWE-362
5.9
2023-08-01 CVE-2023-4052 Link Following vulnerability in Mozilla Firefox
The Firefox updater created a directory writable by non-privileged users.
network
low complexity
mozilla CWE-59
6.5
2023-07-05 CVE-2023-37207 Unsafe Reflection vulnerability in multiple products
A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL.
network
low complexity
mozilla debian CWE-470
6.5
2023-06-19 CVE-2023-29545 Unspecified vulnerability in Mozilla Thunderbird
Similar to CVE-2023-28163, this time when choosing 'Save Link As', suggested filenames containing environment variable names would have resolved those in the context of the current user.
network
low complexity
mozilla
6.5
2023-06-19 CVE-2023-29532 Unspecified vulnerability in Mozilla Firefox
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server.
local
low complexity
mozilla
5.5
2023-06-02 CVE-2023-1945 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Unexpected data returned from the Safe Browsing API could have led to memory corruption and a potentially exploitable crash.
network
low complexity
mozilla CWE-787
6.5
2023-06-02 CVE-2023-23598 Unspecified vulnerability in Mozilla Firefox
Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-23599 Improper Encoding or Escaping of Output vulnerability in Mozilla Firefox
When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.
network
low complexity
mozilla CWE-116
6.5
2023-06-02 CVE-2023-23601 Origin Validation Error vulnerability in Mozilla Firefox
Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks.
network
low complexity
mozilla CWE-346
6.5