U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 1,795 matching records.
Displaying matches 41 through 60.
Vuln ID Summary CVSS Severity
CVE-2023-6206

The black fade animation when exiting fullscreen is roughly the length of the anti-clickjacking delay on permission prompts. It was possible to use this fact to surprise users by luring them to click where the permission grant button would be about to appear. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

Published: November 21, 2023; 10:15:07 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-6205

It was possible to cause the use of a MessagePort after it had already been freed, which could potentially have led to an exploitable crash. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

Published: November 21, 2023; 10:15:07 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-6204

On some systems—depending on the graphics settings and drivers—it was possible to force an out-of-bounds read and leak memory data into the images created on the canvas element. This vulnerability affects Firefox < 120, Firefox ESR < 115.5.0, and Thunderbird < 115.5.

Published: November 21, 2023; 10:15:07 AM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-5732

An attacker could have created a malicious link using bidirectional characters to spoof the location in the address bar when visited. This vulnerability affects Firefox < 117, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-5731

Memory safety bugs present in Firefox 118. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 119.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-5730

Memory safety bugs present in Firefox 118, Firefox ESR 115.3, and Thunderbird 115.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-5729

A malicious web site can enter fullscreen mode while simultaneously triggering a WebAuthn prompt. This could have obscured the fullscreen notification and could have been leveraged in a spoofing attack. This vulnerability affects Firefox < 119.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-5728

During garbage collection extra operations were performed on a object that should not be. This could have led to a potentially exploitable crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-5727

The executable file warning was not presented when downloading .msix, .msixbundle, .appx, and .appxbundle files, which can run commands on a user's computer. *Note: This issue only affected Windows operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-5726

A website could have obscured the full screen notification by using the file open dialog. This could have led to user confusion and possible spoofing attacks. *Note: This issue only affected macOS operating systems. Other operating systems are unaffected.* This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-5725

A malicious installed WebExtension could open arbitrary URLs, which under the right circumstance could be leveraged to collect sensitive user data. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-5724

Drivers are not always robust to extremely large draw calls and in some cases this scenario could have led to a crash. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-5723

An attacker with temporary script access to a site could have set a cookie containing invalid characters using `document.cookie` that could have led to unknown errors. This vulnerability affects Firefox < 119.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-5722

Using iterative requests an attacker was able to learn the size of an opaque response, as well as the contents of a server-supplied Vary header. This vulnerability affects Firefox < 119.

Published: October 25, 2023; 2:17:44 PM -0400
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2023-5721

It was possible for certain browser prompts and dialogs to be activated or dismissed unintentionally by the user due to an insufficient activation-delay. This vulnerability affects Firefox < 119, Firefox ESR < 115.4, and Thunderbird < 115.4.1.

Published: October 25, 2023; 2:17:43 PM -0400
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-5217

Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: September 28, 2023; 12:15:10 PM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-5176

Memory safety bugs present in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

Published: September 27, 2023; 11:19:42 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-5175

During process shutdown, it was possible that an `ImageBitmap` was created that would later be used after being freed from a different codepath, leading to a potentially exploitable crash. This vulnerability affects Firefox < 118.

Published: September 27, 2023; 11:19:42 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-5174

If Windows failed to duplicate a handle during process creation, the sandbox code may have inadvertently freed a pointer twice, resulting in a use-after-free and a potentially exploitable crash. *This bug only affects Firefox on Windows when run in non-standard configurations (such as using `runas`). Other operating systems are unaffected.* This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.

Published: September 27, 2023; 11:19:42 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-5173

In a non-standard configuration of Firefox, an integer overflow could have occurred based on network traffic (possibly under influence of a local unprivileged webpage), leading to an out-of-bounds write to privileged process memory. *This bug only affects Firefox if a non-standard preference allowing non-HTTPS Alternate Services (`network.http.altsvc.oe`) is enabled.* This vulnerability affects Firefox < 118.

Published: September 27, 2023; 11:19:42 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)