
CVE-2023-29534
https://notcve.org/view.php?id=CVE-2023-29534
19 Jun 2023 — Different techniques existed to obscure the fullscreen notification in Firefox and Focus for Android. ... *This bug only affects Firefox and Focus for Android. Other versions of Firefox are unaffected.* This vulnerability affects Firefox for Android < 112 and Focus for Android < 112. • https://bugzilla.mozilla.org/show_bug.cgi?id=1816007 •

CVE-2023-29542
https://notcve.org/view.php?id=CVE-2023-29542
19 Jun 2023 — *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. ... *This bug only affects Firefox and Thunderbird on Windows. Other versions of Firefox and Thunderbird are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. • https://bugzilla.mozilla.org/show_bug.cgi?id=1810793 •

CVE-2023-29531
https://notcve.org/view.php?id=CVE-2023-29531
19 Jun 2023 — *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. ... *This bug only affects Firefox and Thunderbird for macOS. Other operating systems are unaffected.* This vulnerability affects Firefox < 112, Firefox ESR < 102.10, and Thunderbird < 102.10. • https://bugzilla.mozilla.org/show_bug.cgi?id=1794292 • CWE-787: Out-of-bounds Write •

CVE-2023-32216 – Gentoo Linux Security Advisory 202401-10
https://notcve.org/view.php?id=CVE-2023-32216
19 Jun 2023 — Memory safety bugs present in Firefox 112. ... This vulnerability affects Firefox < 113. Multiple vulnerabilities have been found in Mozilla Firefox, the worst of which could lead to remote code execution. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746479%2C1806852%2C1815987%2C1820359%2C1823568%2C1824803%2C1824834%2C1825170%2C1827020%2C1828130 • CWE-787: Out-of-bounds Write •

CVE-2023-34416 – Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
https://notcve.org/view.php?id=CVE-2023-34416
07 Jun 2023 — Memory safety bugs present in Firefox 113, Firefox ESR 102.11, and Thunderbird 102.12. ... This vulnerability affects Firefox ESR < 102.12, Firefox < 114, and Thunderbird < 102.12. The Mozilla Foundation Security Advisory describes this flaw as: Mozilla developers and community members Gabriele Svelto, Andrew McCreight, the Mozilla Fuzzing Team, Sean Feng, and Sebastian Hengst reported memory safety bugs present in Firefox 113 and Firefox ESR 102.11. ... USN-6143-1 ... • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1752703%2C1818394%2C1826875%2C1827340%2C1827655%2C1828065%2C1830190%2C1830206%2C1830795%2C1833339 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-787: Out-of-bounds Write •

CVE-2023-34417 – Gentoo Linux Security Advisory 202401-10
https://notcve.org/view.php?id=CVE-2023-34417
07 Jun 2023 — Memory safety bugs present in Firefox 113. ... This vulnerability affects Firefox < 114. Multiple security issues were discovered in Firefox. ... Jun Kokatsu discovered that Firefox did not properly validate site-isolated process for a document loaded from a data: URL that was the result of a redirect, leading to an open redirect attack. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1746447%2C1820903%2C1832832 • CWE-787: Out-of-bounds Write •

CVE-2023-25734 – Gentoo Linux Security Advisory 202305-35
https://notcve.org/view.php?id=CVE-2023-25734
30 May 2023 — <br>*This bug only affects Firefox on Windows. ... This vulnerability affects Firefox < 110, Thunderbird < 102.8, and Firefox ESR < 102.8. Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. • https://bugzilla.mozilla.org/show_bug.cgi?id=1784451 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVE-2023-25740 – Gentoo Linux Security Advisory 202305-36
https://notcve.org/view.php?id=CVE-2023-25740
30 May 2023 — <br>*This bug only affects Firefox for Windows. ... This vulnerability affects Firefox < 110. • https://bugzilla.mozilla.org/show_bug.cgi?id=1812354 • CWE-522: Insufficiently Protected Credentials •

CVE-2023-25745 – Gentoo Linux Security Advisory 202305-36
https://notcve.org/view.php?id=CVE-2023-25745
30 May 2023 — Memory safety bugs present in Firefox 109. ... This vulnerability affects Firefox < 110. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1688592%2C1797186%2C1804998%2C1806521%2C1813284 • CWE-787: Out-of-bounds Write •

CVE-2023-29551 – Gentoo Linux Security Advisory 202305-35
https://notcve.org/view.php?id=CVE-2023-29551
30 May 2023 — Memory safety bugs present in Firefox 111. ... This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112. Multiple vulnerabilities have been discovered in Mozilla Firefox, the worst of which could result in arbitrary code execution. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1763625%2C1814314%2C1815798%2C1815890%2C1819239%2C1819465%2C1819486%2C1819492%2C1819957%2C1820514%2C1820776%2C1821838%2C1822175%2C1823547 • CWE-787: Out-of-bounds Write •