Page 2 of 881 results (0.017 seconds)

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

Memory safety bugs present in Firefox 129. ... This vulnerability affects Firefox < 130. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1907230%2C1909367 https://www.mozilla.org/security/advisories/mfsa2024-39 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. ... This vulnerability affects Firefox < 130 and Firefox ESR < 128.2. Memory safety bugs present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. ... This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. The Mozilla Foundation's Security Advisory: Memory safety bugs are present in Firefox 129, Firefox ESR 128.1, and Thunderbird 128.1. • https://bugzilla.mozilla.org/buglist.cgi?bug_id=1857607%2C1911858%2C1914009 https://www.mozilla.org/security/advisories/mfsa2024-39 https://www.mozilla.org/security/advisories/mfsa2024-40 https://www.mozilla.org/security/advisories/mfsa2024-43 https://access.redhat.com/security/cve/CVE-2024-8387 https://bugzilla.redhat.com/show_bug.cgi?id=2309433 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability affects Firefox < 130 and Firefox ESR < 128.2. ... This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Thunderbird < 128.2. • https://bugzilla.mozilla.org/show_bug.cgi?id=1911909 https://www.mozilla.org/security/advisories/mfsa2024-39 https://www.mozilla.org/security/advisories/mfsa2024-40 https://www.mozilla.org/security/advisories/mfsa2024-43 https://access.redhat.com/security/cve/CVE-2024-8385 https://bugzilla.redhat.com/show_bug.cgi?id=2309431 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15. ... This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. • https://bugzilla.mozilla.org/show_bug.cgi?id=1911288 https://www.mozilla.org/security/advisories/mfsa2024-39 https://www.mozilla.org/security/advisories/mfsa2024-40 https://www.mozilla.org/security/advisories/mfsa2024-41 https://www.mozilla.org/security/advisories/mfsa2024-43 https://www.mozilla.org/security/advisories/mfsa2024-44 https://access.redhat.com/security/cve/CVE-2024-8384 https://bugzilla.redhat.com/show_bug.cgi?id=2309430 • CWE-416: Use After Free CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: -EXPL: 0

This vulnerability affects Firefox < 130, Firefox ESR < 128.2, and Firefox ESR < 115.15. ... This vulnerability affects Firefox < 130, Firefox ESR < 128.2, Firefox ESR < 115.15, Thunderbird < 128.2, and Thunderbird < 115.15. • https://bugzilla.mozilla.org/show_bug.cgi?id=1912715 https://www.mozilla.org/security/advisories/mfsa2024-39 https://www.mozilla.org/security/advisories/mfsa2024-40 https://www.mozilla.org/security/advisories/mfsa2024-41 https://www.mozilla.org/security/advisories/mfsa2024-43 https://www.mozilla.org/security/advisories/mfsa2024-44 https://access.redhat.com/security/cve/CVE-2024-8381 https://bugzilla.redhat.com/show_bug.cgi?id=2309427 • CWE-704: Incorrect Type Conversion or Cast CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •