Vulnerabilities > Mozilla > Firefox > 3.7

DATE CVE VULNERABILITY TITLE RISK
2023-07-05 CVE-2023-37204 Unspecified vulnerability in Mozilla Firefox
A website could have obscured the fullscreen notification by using an option element by introducing lag via an expensive computational function.
network
low complexity
mozilla
6.5
2023-07-05 CVE-2023-37205 Unspecified vulnerability in Mozilla Firefox
The use of RTL Arabic characters in the address bar may have allowed for URL spoofing.
network
low complexity
mozilla
6.5
2023-07-05 CVE-2023-37206 Link Following vulnerability in Mozilla Firefox
Uploading files which contain symlinks may have allowed an attacker to trick a user into submitting sensitive data to a malicious website.
network
low complexity
mozilla CWE-59
6.5
2023-07-05 CVE-2023-37209 Use After Free vulnerability in Mozilla Firefox
A use-after-free condition existed in `NotifyOnHistoryReload` where a `LoadingSessionHistoryEntry` object was freed and a reference to that object remained.
network
low complexity
mozilla CWE-416
8.8
2023-07-05 CVE-2023-37210 Unspecified vulnerability in Mozilla Firefox
A website could prevent a user from exiting full-screen mode via alert and prompt calls.
network
low complexity
mozilla
6.5
2023-07-05 CVE-2023-37212 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 114.
network
low complexity
mozilla CWE-787
8.8
2023-07-05 CVE-2023-3482 Missing Authorization vulnerability in Mozilla Firefox
When Firefox is configured to block storage of all cookies, it was still possible to store data in localstorage by using an iframe with a source of 'about:blank'.
network
low complexity
mozilla CWE-862
6.5
2023-06-19 CVE-2023-34414 Improper Certificate Validation vulnerability in Mozilla Firefox
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays.
network
high complexity
mozilla CWE-295
3.1
2023-06-19 CVE-2023-34415 Open Redirect vulnerability in Mozilla Firefox
When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect.
network
low complexity
mozilla CWE-601
6.1
2023-06-19 CVE-2023-34416 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12.
network
low complexity
mozilla CWE-787
critical
9.8