Vulnerabilities > Mozilla > Firefox > 3.7

DATE CVE VULNERABILITY TITLE RISK
2023-12-19 CVE-2023-6871 Unspecified vulnerability in Mozilla Firefox
Under certain conditions, Firefox did not display a warning when a user attempted to navigate to a new protocol handler.
network
low complexity
mozilla
4.3
2023-12-19 CVE-2023-6872 Unspecified vulnerability in Mozilla Firefox
Browser tab titles were being leaked by GNOME to system logs.
network
low complexity
mozilla
6.5
2023-12-19 CVE-2023-6873 Out-of-bounds Write vulnerability in multiple products
Memory safety bugs present in Firefox 120.
network
low complexity
mozilla debian CWE-787
8.8
2023-11-21 CVE-2023-6210 Unspecified vulnerability in Mozilla Firefox
When an https: web page created a pop-up from a "javascript:" URL, that pop-up was incorrectly allowed to load blockable content such as iframes from insecure http: URLs This vulnerability affects Firefox < 120.
network
low complexity
mozilla
6.5
2023-11-21 CVE-2023-6211 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox
If an attacker needed a user to load an insecure http: page and knew that user had enabled HTTPS-only mode, the attacker could have tricked the user into clicking to grant an HTTPS-only exception if they could get the user to participate in a clicking game.
network
low complexity
mozilla CWE-1021
6.5
2023-11-21 CVE-2023-6213 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 119.
network
low complexity
mozilla CWE-787
8.8
2023-10-25 CVE-2023-5722 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox
Using iterative requests an attacker was able to learn the size of an opaque response, as well as the contents of a server-supplied Vary header.
network
low complexity
mozilla CWE-203
5.3
2023-10-25 CVE-2023-5723 Unspecified vulnerability in Mozilla Firefox
An attacker with temporary script access to a site could have set a cookie containing invalid characters using `document.cookie` that could have led to unknown errors.
network
low complexity
mozilla
5.3
2023-10-25 CVE-2023-5729 Unspecified vulnerability in Mozilla Firefox
A malicious web site can enter fullscreen mode while simultaneously triggering a WebAuthn prompt.
network
low complexity
mozilla
4.3
2023-10-25 CVE-2023-5731 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 118.
network
low complexity
mozilla CWE-787
critical
9.8