Page 10 of 881 results (0.152 seconds)

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 0

Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. ... This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and community members Gabriele Svelto, Andrew McCreight, the Mozilla Fuzzing Team, Sean Feng, and Sebastian Hengst reported memory safety bugs present in Firefox 113 and Firefox ESR 102.11. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1752703%2C1818394%2C1826875%2C1827340%2C1827655%2C1828065%2C1830190%2C1830206%2C1830795%2C1833339 https://security.gentoo.org/glsa/202312-03 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-19 https://www.mozilla.org/security/advisories/mfsa2023-20 https://www.mozilla.org/security/advisories/mfsa2023-21 https://access.redhat.com/security/cve/CVE-2023-34416 https://bugzilla.redhat.com/show_bug.cgi?id=2212842 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

Memory safety bugs present in Firefox 113. ... This vulnerability affects Firefox < 114. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746447%2C1820903%2C1832832 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-20 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

This vulnerability affects Firefox < 110. • https://bugzilla.mozilla.org/show_bug.cgi?id=1811331 https://www.mozilla.org/security/advisories/mfsa2023-05 •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 0

Mozilla developers Bryce Seager van Dyk and the Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101. ... This vulnerability affects Firefox < 102. Los desarrolladores de Mozilla, Bryce Seager van Dyk y Mozilla Fuzzing Team, informaron sobre posibles vulnerabilidades presentes en Firefox 101. ... Esta vulnerabilidad afecta a Firefox &lt; 102. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1768409%2C1768578 https://www.mozilla.org/security/advisories/mfsa2022-24 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 3EXPL: 1

Mozilla developers and community members Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler, and Masayuki Nakano reported memory safety bugs present in Firefox 94. ... This vulnerability affects Firefox < 95, Firefox ESR < 91.4.0, and Thunderbird < 91.4.0. Los desarrolladores de Mozilla y miembros de la comunidad Julian Hector, Randell Jesup, Gabriele Svelto, Tyson Smith, Christian Holler y Masayuki Nakano informaron sobre errores de seguridad de la memoria presentes en Firefox 94. ... Esta vulnerabilidad afecta a Firefox &lt; 95, Firefox ESR &lt; 91.4.0 y Thunderbird &lt; 91.4.0. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1393362%2C1736046%2C1736751%2C1737009%2C1739372%2C1739421 https://www.mozilla.org/security/advisories/mfsa2021-52 https://www.mozilla.org/security/advisories/mfsa2021-53 https://www.mozilla.org/security/advisories/mfsa2021-54 https://access.redhat.com/security/cve/CVE-2021-4129 https://bugzilla.redhat.com/show_bug.cgi?id=2030116 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •