Vulnerabilities > Mozilla > Firefox > 0.6.1

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-25735 Use After Free vulnerability in Mozilla Firefox ESR
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-25737 Unspecified vulnerability in Mozilla Firefox ESR
An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25738 Out-of-bounds Read vulnerability in Mozilla Firefox
Members of the <code>DEVMODEW</code> struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>*This bug only affects Firefox on Windows.
network
low complexity
mozilla CWE-125
6.5
2023-06-02 CVE-2023-25739 Use After Free vulnerability in Mozilla Firefox ESR
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-25740 Unspecified vulnerability in Mozilla Firefox
After downloading a Windows <code>.scf</code> script from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25741 Unspecified vulnerability in Mozilla Firefox
When dragging and dropping an image cross-origin, the image's size could potentially be leaked.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-25742 Unspecified vulnerability in Mozilla Firefox ESR
When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-25744 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25745 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 109.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25750 Exposure of Resource to Wrong Sphere vulnerability in Mozilla Firefox
Under certain circumstances, a ServiceWorker's offline cache may have leaked to the file system when using private browsing mode.
network
low complexity
mozilla CWE-668
4.3