Filtered by vendor Mozilla Subscriptions
Filtered by product Firefox Subscriptions
Total 2624 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-29958 1 Mozilla 1 Firefox 2024-08-03 4.3 Medium
When a download was initiated, the client did not check whether it was in normal or private browsing mode, which led to private mode cookies being shared in normal browsing mode. This vulnerability affects Firefox for iOS < 34.
CVE-2021-23999 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
If a Blob URL was loaded through some unusual user interaction, it could have been loaded by the System Principal and granted additional privileges that should not be granted to web content. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-24001 1 Mozilla 1 Firefox 2024-08-03 4.3 Medium
A compromised content process could have performed session history manipulations it should not have been able to due to testing infrastructure that was not restricted to testing-only configurations. This vulnerability affects Firefox < 88.
CVE-2021-23994 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
A WebGL framebuffer was not initialized early enough, resulting in memory corruption and an out of bound write. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-24000 1 Mozilla 1 Firefox 2024-08-03 3.1 Low
A race condition with requestPointerLock() and setTimeout() could have resulted in a user interacting with one tab when they believed they were on a separate tab. In conjunction with certain elements (such as &lt;input type="file"&gt;) this could have led to an attack where a user was confused about the origin of the webpage and potentially disclosed information they did not intend to. This vulnerability affects Firefox < 88.
CVE-2021-23996 1 Mozilla 1 Firefox 2024-08-03 6.5 Medium
By utilizing 3D CSS in conjunction with Javascript, content could have been rendered outside the webpage's viewport, resulting in a spoofing attack that could have been used for phishing or other attacks on a user. This vulnerability affects Firefox < 88.
CVE-2021-23997 1 Mozilla 1 Firefox 2024-08-03 8.8 High
Due to unexpected data type conversions, a use-after-free could have occurred when interacting with the font cache. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox < 88.
CVE-2021-24002 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
When a user clicked on an FTP URL containing encoded newline characters (%0A and %0D), the newlines would have been interpreted as such and allowed arbitrary commands to be sent to the FTP server. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-23995 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
When Responsive Design Mode was enabled, it used references to objects that were previously freed. We presume that with enough effort this could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-23998 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 6.5 Medium
Through complicated navigations with new windows, an HTTP page could have inherited a secure lock icon from an HTTPS page. This vulnerability affects Firefox ESR < 78.10, Thunderbird < 78.10, and Firefox < 88.
CVE-2021-23988 1 Mozilla 1 Firefox 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 86. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 87.
CVE-2021-23979 1 Mozilla 1 Firefox 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 85. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86.
CVE-2021-23964 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7.
CVE-2021-23987 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 8.8 High
Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
CVE-2021-23965 1 Mozilla 1 Firefox 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 84. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85.
CVE-2021-23977 1 Mozilla 1 Firefox 2024-08-03 5.3 Medium
Firefox for Android suffered from a time-of-check-time-of-use vulnerability that allowed a malicious application to read sensitive data from application directories. Note: This issue is only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 86.
CVE-2021-23983 1 Mozilla 1 Firefox 2024-08-03 6.5 Medium
By causing a transition on a parent node by removing a CSS rule, an invalid property for a marker could have been applied, resulting in memory corruption and a potentially exploitable crash. This vulnerability affects Firefox < 87.
CVE-2021-23984 2 Mozilla, Redhat 5 Firefox, Firefox Esr, Thunderbird and 2 more 2024-08-03 6.5 Medium
A malicious extension could have opened a popup window lacking an address bar. The title of the popup lacking an address bar should not be fully controllable, but in this situation was. This could have been used to spoof a website and attempt to trick the user into providing credentials. This vulnerability affects Firefox ESR < 78.9, Firefox < 87, and Thunderbird < 78.9.
CVE-2021-23978 3 Debian, Mozilla, Redhat 6 Debian Linux, Firefox, Firefox Esr and 3 more 2024-08-03 8.8 High
Mozilla developers reported memory safety bugs present in Firefox 85 and Firefox ESR 78.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.
CVE-2021-23973 3 Debian, Mozilla, Redhat 6 Debian Linux, Firefox, Firefox Esr and 3 more 2024-08-03 6.5 Medium
When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8.