Vulnerabilities > Mozilla > Thunderbird > High

DATE CVE VULNERABILITY TITLE RISK
2023-06-02 CVE-2023-23605 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 108 and Firefox ESR 102.6.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25729 Unspecified vulnerability in Mozilla Firefox ESR
Permission prompts for opening external schemes were only shown for <code>ContentPrincipals</code> resulting in extensions being able to open them without user interaction via <code>ExpandedPrincipals</code>.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25732 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
When encoding data from an <code>inputStream</code> in <code>xpcom</code> the size of the input being encoded was not correctly calculated potentially leading to an out of bounds memory write.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-25734 Unspecified vulnerability in Mozilla Firefox
After downloading a Windows <code>.url</code> shortcut from the local filesystem, an attacker could supply a remote path that would lead to unexpected network requests from the operating system.
network
low complexity
mozilla
8.1
2023-06-02 CVE-2023-25735 Use After Free vulnerability in Mozilla Firefox ESR
Cross-compartment wrappers wrapping a scripted proxy could have caused objects from other compartments to be stored in the main compartment resulting in a use-after-free after unwrapping the proxy.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-25737 Unspecified vulnerability in Mozilla Firefox ESR
An invalid downcast from <code>nsTextNode</code> to <code>SVGElement</code> could have lead to undefined behavior.
network
low complexity
mozilla
8.8
2023-06-02 CVE-2023-25739 Use After Free vulnerability in Mozilla Firefox ESR
Module load requests that failed were not being checked as to whether or not they were cancelled causing a use-after-free in <code>ScriptLoadContext</code>.
network
low complexity
mozilla CWE-416
8.8
2023-06-02 CVE-2023-25746 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Memory safety bugs present in Firefox ESR 102.7.
network
low complexity
mozilla CWE-787
8.8
2023-06-02 CVE-2023-28162 Incorrect Type Conversion or Cast vulnerability in Mozilla Firefox
While implementing AudioWorklets, some code may have casted one type to another, invalid, dynamic type.
network
low complexity
mozilla CWE-704
8.8
2023-06-02 CVE-2023-28176 Out-of-bounds Write vulnerability in Mozilla Firefox
Memory safety bugs present in Firefox 110 and Firefox ESR 102.8.
network
low complexity
mozilla CWE-787
8.8