Vulnerabilities > Mozilla > Thunderbird > 102.10

DATE CVE VULNERABILITY TITLE RISK
2023-07-05 CVE-2023-37207 Unsafe Reflection vulnerability in multiple products
A website could have obscured the fullscreen notification by using a URL with a scheme handled by an external program, such as a mailto URL.
network
low complexity
mozilla debian CWE-470
6.5
2023-07-05 CVE-2023-37208 When opening Diagcab files, Firefox did not warn the user that these files may contain malicious code.
local
low complexity
mozilla debian
7.8
2023-06-19 CVE-2023-34414 Improper Certificate Validation vulnerability in Mozilla Firefox
The error page for sites with invalid TLS certificates was missing the activation-delay Firefox uses to protect prompts and permission dialogs from attacks that exploit human response time delays.
network
high complexity
mozilla CWE-295
3.1
2023-06-19 CVE-2023-34416 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12.
network
low complexity
mozilla CWE-787
critical
9.8
2023-06-19 CVE-2023-32214 Unspecified vulnerability in Mozilla Firefox
Protocol handlers `ms-cxh` and `ms-cxh-full` could have been leveraged to trigger a denial of service. *Note: This attack only affects Windows.
network
low complexity
mozilla
7.5
2023-06-02 CVE-2023-32205 Unspecified vulnerability in Mozilla Firefox
In multiple cases browser prompts could have been obscured by popups controlled by content.
network
low complexity
mozilla
4.3
2023-06-02 CVE-2023-32206 Out-of-bounds Read vulnerability in Mozilla Firefox
An out-of-bound read could have led to a crash in the RLBox Expat driver.
network
low complexity
mozilla CWE-125
6.5
2023-06-02 CVE-2023-32207 Authentication Bypass by Spoofing vulnerability in Mozilla Firefox
A missing delay in popup notifications could have made it possible for an attacker to trick a user into granting permissions.
network
low complexity
mozilla CWE-290
8.8
2023-06-02 CVE-2023-32211 Unspecified vulnerability in Mozilla Firefox
A type checking bug would have led to invalid code being compiled.
network
low complexity
mozilla
6.5
2023-06-02 CVE-2023-32212 Unspecified vulnerability in Mozilla Firefox
An attacker could have positioned a <code>datalist</code> element to obscure the address bar.
network
low complexity
mozilla
4.3