Vulnerabilities > Mozilla > Firefox > 98.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-12-22 CVE-2022-46874 Unspecified vulnerability in Mozilla Firefox
A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place.
network
low complexity
mozilla
8.8
2022-12-22 CVE-2022-46875 Unspecified vulnerability in Mozilla Firefox
The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer.
network
low complexity
mozilla
6.5
2022-12-22 CVE-2022-46877 By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks.
network
low complexity
mozilla debian
4.3
2022-12-22 CVE-2022-46878 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-46879 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-46880 Use After Free vulnerability in Mozilla Firefox
A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />*Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue.
network
low complexity
mozilla CWE-416
6.5
2022-12-22 CVE-2022-46881 Out-of-bounds Write vulnerability in Mozilla Firefox
An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. *Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue.
network
low complexity
mozilla CWE-787
8.8
2022-12-22 CVE-2022-46882 Use After Free vulnerability in Mozilla Firefox
A use-after-free in WebGL extensions could have led to a potentially exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8
2022-12-22 CVE-2022-46883 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers Gabriele Svelto, Yulia Startsev, Andrew McCreight and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 106.
network
low complexity
mozilla CWE-787
8.8