Vulnerabilities > Mozilla > Thunderbird > 1.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-25737 Unspecified vulnerability in Mozilla Firefox ESR
An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25738 Out-of-bounds Read vulnerability in Mozilla Firefox
Members of the <code>DEVMODEW</code> struct set by the printer device driver weren't being validated and could have resulted in invalid values which in turn would cause the browser to attempt out of bounds access to related variables.<br>*This bug only affects Firefox on Windows.
network
low complexity
mozilla CWE-125
6.5
2023-06-02 CVE-2023-25739 Use After Free vulnerability in Mozilla Firefox ESR
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-25742 Unspecified vulnerability in Mozilla Firefox ESR
When importing a SPKI RSA public key as ECDSA P-256, the key would be handled incorrectly causing the tab to crash.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-25746 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Memory safety bugs present in Firefox ESR 102.7.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25751 Unspecified vulnerability in Mozilla Firefox
Sometimes, when invalidating JIT code while following an iterator, the newly generated code could be overwritten incorrectly.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-25752 Unspecified vulnerability in Mozilla Firefox
When accessing throttled streams, the count of available bytes needed to be checked in the calling function to be within bounds.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-28162 Incorrect Type Conversion or Cast vulnerability in Mozilla Firefox
While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type.
network
low complexity
mozilla CWE-704
8.8
2023-06-02 CVE-2023-28163 Unspecified vulnerability in Mozilla Firefox
When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-28164 Unspecified vulnerability in Mozilla Firefox
Dragging a URL from a cross-origin iframe that was removed during the drag could have led to user confusion and website spoofing attacks.
network
low complexity
mozilla
6.5