Vulnerabilities > Mozilla > Firefox > 0.8

DATE CVE VULNERABILITY TITLE RISK
2024-01-23 CVE-2024-0741 Out-of-bounds Write vulnerability in multiple products
An out of bounds write in ANGLE could have allowed an attacker to corrupt memory leading to a potentially exploitable crash.
network
low complexity
mozilla debian CWE-787
6.5
2024-01-23 CVE-2024-0742 It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an incorrect timestamp used to prevent input after page load.
network
low complexity
mozilla debian
4.3
2024-01-23 CVE-2024-0743 Unchecked Return Value vulnerability in Mozilla Firefox
An unchecked return value in TLS handshake code could have caused a potentially exploitable crash.
network
low complexity
mozilla CWE-252
7.5
2024-01-23 CVE-2024-0744 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
In some circumstances, JIT compiled code could have dereferenced a wild pointer value.
network
low complexity
mozilla CWE-119
7.5
2024-01-23 CVE-2024-0745 Out-of-bounds Write vulnerability in Mozilla Firefox
The WebAudio `OscillatorNode` object was susceptible to a stack buffer overflow.
network
low complexity
mozilla CWE-787
8.8
2024-01-23 CVE-2024-0746 A Linux user opening the print preview dialog could have caused the browser to crash.
network
low complexity
mozilla debian
6.5
2024-01-23 CVE-2024-0747 When a parent page loaded a child in an iframe with `unsafe-inline`, the parent Content Security Policy could have overridden the child Content Security Policy.
network
low complexity
mozilla debian
6.5
2024-01-23 CVE-2024-0748 Unspecified vulnerability in Mozilla Firefox
A compromised content process could have updated the document URI.
network
low complexity
mozilla
4.3
2024-01-23 CVE-2024-0749 Origin Validation Error vulnerability in multiple products
A phishing site could have repurposed an `about:` dialog to show phishing content with an incorrect origin in the address bar.
network
low complexity
mozilla debian CWE-346
4.3
2024-01-23 CVE-2024-0750 A bug in popup notifications delay calculation could have made it possible for an attacker to trick a user into granting permissions.
network
low complexity
mozilla debian
8.8