Vulnerabilities > Mozilla > Firefox > 0.9.2

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-23603 Unspecified vulnerability in Mozilla Firefox
Regular expressions used to filter out forbidden properties and values from style directives in calls to <code>console.log</code> weren't accounting for external URLs.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-23604 Unspecified vulnerability in Mozilla Firefox
A duplicate <code>SystemPrincipal</code> object could be created when parsing a non-system html document via <code>DOMParser::ParseFromSafeString</code>.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-23605 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 108 and Firefox ESR 102.6.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-23606 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 108.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25728 Unspecified vulnerability in Mozilla Firefox ESR
The <code>Content-Security-Policy-Report-Only</code> header could allow an attacker to leak a child iframe's unredacted URI when interaction with that iframe triggers a redirect.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-25729 Unspecified vulnerability in Mozilla Firefox ESR
Permission prompts for opening external schemes were only shown for <code>ContentPrincipals</code> resulting in extensions being able to open them without user interaction via <code>ExpandedPrincipals</code>.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25730 Unspecified vulnerability in Mozilla Firefox ESR
A background script invoking <code>requestFullscreen</code> and then blocking the main thread could force the browser into fullscreen mode indefinitely, resulting in potential user confusion or spoofing attacks.
network
low complexity
mozilla
5.4
2023-06-02 CVE-2023-25731 Unspecified vulnerability in Mozilla Firefox
Due to URL previews in the network panel of developer tools improperly storing URLs, query parameters could potentially be used to overwrite global objects in privileged code.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25732 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
When encoding data from an <code>inputStream</code> in <code>xpcom</code> the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25734 Unspecified vulnerability in Mozilla Firefox
After downloading a Windows <code>.url</code> shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.
network
low complexity
mozilla
8.1