Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Mozilla Subscribe
Filtered by product Firefox Esr
Total 958 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45406 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 9.8 CRITICAL
If an out-of-memory condition occurred when creating a JavaScript global, a JavaScript realm may be deleted while references to it lived on in a BaseShape. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-45405 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.5 MEDIUM
Freeing arbitrary <code>nsIInputStream</code>'s on a different thread than creation could have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-29911 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.1 MEDIUM
An improper implementation of the new iframe sandbox keyword <code>allow-top-navigation-by-user-activation</code> could lead to script execution without <code>allow-scripts</code> being present. This vulnerability affects Thunderbird < 91.9, Firefox ESR < 91.9, and Firefox < 100.
CVE-2022-31744 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.5 MEDIUM
An attacker could have injected CSS into stylesheets accessible via internal URIs, such as resource:, and in doing so bypass a page's Content Security Policy. This vulnerability affects Firefox ESR < 91.11, Thunderbird < 102, Thunderbird < 91.11, and Firefox < 101.
CVE-2022-31742 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.5 MEDIUM
An attacker could have exploited a timing attack by sending a large number of allowCredential entries and detecting the difference between invalid key handles and cross-origin key handles. This could have led to cross-origin account linking in violation of WebAuthn goals. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
CVE-2022-45404 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.5 MEDIUM
Through a series of popup and <code>window.print()</code> calls, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-46880 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.5 MEDIUM
A missing check related to tex units could have led to a use-after-free and potentially exploitable crash.<br />*Note*: This advisory was added on December 13th, 2022 after we better understood the impact of the issue. The fix was included in the original release of Firefox 105. This vulnerability affects Firefox ESR < 102.6, Firefox < 105, and Thunderbird < 102.6.
CVE-2022-31739 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2023-01-04 N/A 8.8 HIGH
When downloading files on Windows, the % character was not escaped, which could have lead to a download incorrectly being saved to attacker-influenced paths that used variables such as %HOMEPATH% or %APPDATA%.<br>*This bug only affects Firefox for Windows. Other operating systems are unaffected.*. This vulnerability affects Thunderbird < 91.10, Firefox < 101, and Firefox ESR < 91.10.
CVE-2022-34470 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 9.8 CRITICAL
Session history navigations may have led to a use-after-free and potentially exploitable crash. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
CVE-2022-46881 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 8.8 HIGH
An optimization in WebGL was incorrect in some cases, and could have led to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 106, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-34472 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 4.3 MEDIUM
If there was a PAC URL set and the server that hosts the PAC was not reachable, OCSP requests would have been blocked, resulting in incorrect error pages being shown. This vulnerability affects Firefox < 102, Firefox ESR < 91.11, Thunderbird < 102, and Thunderbird < 91.11.
CVE-2022-46872 2 Linux, Mozilla 4 Linux Kernel, Firefox, Firefox Esr and 1 more 2023-01-04 N/A 8.6 HIGH
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.<br>*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
CVE-2022-45408 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.5 MEDIUM
Through a series of popups that reuse windowName, an attacker can cause a window to go fullscreen without the user seeing the notification prompt, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-45411 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-04 N/A 6.1 MEDIUM
Cross-Site Tracing occurs when a server will echo a request back via the Trace method, allowing an XSS attack to access to authorization headers and cookies inaccessible to JavaScript (such as cookies protected by HTTPOnly). To mitigate this attack, browsers placed limits on <code>fetch()</code> and XMLHttpRequest; however some webservers have implemented non-standard headers such as <code>X-Http-Method-Override</code> that override the HTTP method, and made this attack possible again. Thunderbird has applied the same mitigations to the use of this and similar headers. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2021-4127 1 Mozilla 2 Firefox Esr, Thunderbird 2023-01-04 N/A 9.8 CRITICAL
An out of date graphics library (Angle) likely contained vulnerabilities that could potentially be exploited. This vulnerability affects Thunderbird < 78.9 and Firefox ESR < 78.9.
CVE-2022-45403 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-03 N/A 6.5 MEDIUM
Service Workers should not be able to infer information about opaque cross-origin responses; but timing information for cross-origin media combined with Range requests might have allowed them to determine the presence or length of a media file. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
CVE-2022-40957 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-03 N/A 6.5 MEDIUM
Inconsistent data in instruction and data cache when creating wasm code could lead to a potentially exploitable crash.<br>*This bug only affects Firefox on ARM64 platforms.*. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
CVE-2022-40958 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-03 N/A 6.5 MEDIUM
By injecting a cookie with certain special characters, an attacker on a shared subdomain which is not a secure context could set and thus overwrite cookies from a secure context, leading to session fixation and other attacks. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
CVE-2022-40959 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-03 N/A 6.5 MEDIUM
During iframe navigation, certain pages did not have their FeaturePolicy fully initialized leading to a bypass that leaked device permissions into untrusted subdocuments. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.
CVE-2022-40960 1 Mozilla 3 Firefox, Firefox Esr, Thunderbird 2023-01-03 N/A 6.5 MEDIUM
Concurrent use of the URL parser with non-UTF-8 data was not thread-safe. This could lead to a use-after-free causing a potentially exploitable crash. This vulnerability affects Firefox ESR < 102.3, Thunderbird < 102.3, and Firefox < 105.