Vulnerabilities > Mozilla > Firefox > 2.0.0.9

DATE CVE VULNERABILITY TITLE RISK
2023-06-19 CVE-2023-32209 Out-of-bounds Write vulnerability in Mozilla Firefox
A maliciously crafted favicon could have led to an out of memory crash.
network
low complexity
mozilla CWE-787
7.5
2023-06-19 CVE-2023-32210 Unspecified vulnerability in Mozilla Firefox
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal.
network
low complexity
mozilla
6.5
2023-06-19 CVE-2023-32214 Unspecified vulnerability in Mozilla Firefox
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows.
network
low complexity
mozilla
7.5
2023-06-19 CVE-2023-32216 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 112.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-02 CVE-2023-0767 Unspecified vulnerability in Mozilla Firefox ESR
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-23597 Inadequate Encryption Strength vulnerability in Mozilla Firefox
A compromised web child process could disable web security opening restrictions, leading to a new child process being spawned within the <code>file://</code> context.
network
low complexity
mozilla CWE-326
6.5
2023-06-02 CVE-2023-23598 Unspecified vulnerability in Mozilla Firefox
Due to the Firefox GTK wrapper code's use of text/plain for drag data and GTK treating all text/plain MIMEs containing file URLs as being dragged a website could arbitrarily read a file via a call to <code>DataTransfer.setData</code>.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-23599 Improper Encoding or Escaping of Output vulnerability in Mozilla Firefox
When copying a network request from the developer tools panel as a curl command the output was not being properly sanitized and could allow arbitrary commands to be hidden within.
network
low complexity
mozilla CWE-116
6.5
2023-06-02 CVE-2023-23601 Origin Validation Error vulnerability in Mozilla Firefox
Navigations were being allowed when dragging a URL from a cross-origin iframe into the same tab which could lead to website spoofing attacks.
network
low complexity
mozilla CWE-346
6.5
2023-06-02 CVE-2023-23602 Improper Check for Unusual or Exceptional Conditions vulnerability in Mozilla Firefox
A mishandled security check when creating a WebSocket in a WebWorker caused the Content Security Policy connect-src header to be ignored.
network
low complexity
mozilla CWE-754
6.5