Vulnerabilities > Mozilla > Thunderbird > 1.5.0.9

DATE CVE VULNERABILITY TITLE RISK
2023-07-05 CVE-2023-37207 Unsafe Reflection vulnerability in multiple products
A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL.
network
low complexity
mozilla debian CWE-470
6.5
2023-07-05 CVE-2023-37208 When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code.
local
low complexity
mozilla debian
7.8
2023-06-19 CVE-2023-29542 Unspecified vulnerability in Mozilla Firefox
A newline in a filename could have been used to bypass the file extension security mechanisms that replace malicious file extensions such as .lnk with .download.
network
low complexity
mozilla
critical
9.8
2023-06-19 CVE-2023-29545 Unspecified vulnerability in Mozilla Thunderbird
Similar to CVE-2023-28163, this time when choosing 'Save Link As', suggested filenames containing environment variable names would have resolved those in the context of the current user.
network
low complexity
mozilla
6.5
2023-06-19 CVE-2023-34414 Improper Certificate Validation vulnerability in Mozilla Firefox
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays.
network
high complexity
mozilla CWE-295
3.1
2023-06-19 CVE-2023-34416 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-19 CVE-2023-29531 Out-of-bounds Write vulnerability in Mozilla Firefox
An attacker could have caused an out of bounds memory access using WebGL APIs, leading to memory corruption and a potentially exploitable crash. *This bug only affects Firefox and Thunderbird for macOS.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-19 CVE-2023-29532 Unspecified vulnerability in Mozilla Firefox
A local attacker can trick the Mozilla Maintenance Service into applying an unsigned update file by pointing the service at an update file on a malicious SMB server.
local
low complexity
mozilla
5.5
2023-06-19 CVE-2023-32214 Unspecified vulnerability in Mozilla Firefox
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows.
network
low complexity
mozilla
7.5
2023-06-02 CVE-2023-0616 Resource Exhaustion vulnerability in Mozilla Thunderbird
If a MIME email combines OpenPGP and OpenPGP MIME data in a certain way Thunderbird repeatedly attempts to process and display the message, which could cause Thunderbird's user interface to lock up and no longer respond to the user's actions.
network
low complexity
mozilla CWE-400
6.5