Vulnerabilities > Mozilla > Firefox > 21.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-19 CVE-2023-34416 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-19 CVE-2023-34417 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 113.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-19 CVE-2023-29531 Out-of-bounds Write vulnerability in Mozilla Firefox
An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-19 CVE-2023-29532 Unspecified vulnerability in Mozilla Firefox
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server.
local
low complexity
mozilla
5.5
2023-06-19 CVE-2023-32208 Unspecified vulnerability in Mozilla Firefox
Service workers could reveal script base URL due to dynamic `import()`.
network
low complexity
mozilla
5.3
2023-06-19 CVE-2023-32209 Out-of-bounds Write vulnerability in Mozilla Firefox
A maliciously crafted favicon could have led to an out of memory crash.
network
low complexity
mozilla CWE-787
7.5
2023-06-19 CVE-2023-32210 Unspecified vulnerability in Mozilla Firefox
Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal.
network
low complexity
mozilla
6.5
2023-06-19 CVE-2023-32214 Unspecified vulnerability in Mozilla Firefox
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows.
network
low complexity
mozilla
7.5
2023-06-19 CVE-2023-32216 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 112.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-02 CVE-2023-0767 Unspecified vulnerability in Mozilla Firefox ESR
An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.
network
low complexity
mozilla
8.8