
CVE-2021-4221
https://notcve.org/view.php?id=CVE-2021-4221
22 Dec 2022 — If a domain name contained a RTL character, it would cause the domain to be rendered to the right of the path. This could lead to user confusion and spoofing attacks. <br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*<br>*Note*: Due to a clerical error this advisory was not included in the original announcement, and was added in Feburary 2022. • https://bugzilla.mozilla.org/show_bug.cgi?id=1704422 • CWE-1007: Insufficient Visual Distinction of Homoglyphs Presented to User •

CVE-2022-36317 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-36317
22 Dec 2022 — When visiting a website with an overly long URL, the user interface would start to hang. Due to session restore, this could lead to a permanent Denial of Service.<br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 103. • https://bugzilla.mozilla.org/show_bug.cgi?id=1759951 •

CVE-2022-40961 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-40961
22 Dec 2022 — During startup, a graphics driver with an unexpected name could lead to a stack-buffer overflow causing a potentially exploitable crash.<br>*This issue only affects Firefox for Android. Other operating systems are not affected.*. This vulnerability affects Firefox < 105. Durante el inicio, un controlador de gráficos con un nombre inesperado podría provocar un desbordamiento del búfer de pila y provocar un bloqueo potencialmente explotable. • https://bugzilla.mozilla.org/show_bug.cgi?id=1784588 • CWE-787: Out-of-bounds Write •

CVE-2022-22736 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-22736
22 Dec 2022 — If Firefox was installed to a world-writable directory, a local privilege escalation could occur when Firefox searched the current directory for system libraries. However the install directory is not world-writable by default.<br>*This bug only affects Firefox for Windows in a non-default installation. Other operating systems are unaffected.*. This vulnerability affects Firefox < 96. • https://bugzilla.mozilla.org/show_bug.cgi?id=1742692 • CWE-427: Uncontrolled Search Path Element •

CVE-2022-22749 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-22749
22 Dec 2022 — When scanning QR codes, Firefox for Android would have allowed navigation to some URLs that do not point to web content.<br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 96. Al escanear códigos QR, Firefox para Android habría permitido la navegación a algunas URL que no apuntan al contenido web. • https://bugzilla.mozilla.org/show_bug.cgi?id=1705094 • CWE-20: Improper Input Validation •

CVE-2022-22750 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-22750
22 Dec 2022 — By generally accepting and passing resource handles across processes, a compromised content process might have confused higher privileged processes to interact with handles that the unprivileged process should not have access to.
*This bug only affects Firefox for Windows and MacOS. Other operating systems are unaffected.*. This vulnerability affects Firefox < 96. Al aceptar y pasar identificadores de recursos en general entre procesos, un proceso de contenido comprometido podría haber confundido proceso... • https://bugzilla.mozilla.org/show_bug.cgi?id=1566608 •

CVE-2022-22755 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-22755
22 Dec 2022 — By using XSL Transforms, a malicious webserver could have served a user an XSL document that would continue to execute JavaScript (within the bounds of the same-origin policy) even after the tab was closed. This vulnerability affects Firefox < 97. Al utilizar transformaciones XSL, un servidor web malicioso podría haber entregado a un usuario un documento XSL que continuaría ejecutando JavaScript (dentro de los límites de la política del mismo origen) incluso después de cerrar la pestaña. Esta vulnerabilidad... • https://bugzilla.mozilla.org/show_bug.cgi?id=1309630 • CWE-672: Operation on a Resource after Expiration or Release •

CVE-2022-22758 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-22758
22 Dec 2022 — When clicking on a tel: link, USSD codes, specified after a <code>\*</code> character, would be included in the phone number. On certain phones, or on certain carriers, if the number was dialed this could perform actions on a user's account, similar to a cross-site request forgery attack.<br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97. • https://bugzilla.mozilla.org/show_bug.cgi?id=1728742 • CWE-319: Cleartext Transmission of Sensitive Information •

CVE-2022-22762 – openSUSE Security Advisory - openSUSE-SU-2024:14572-1
https://notcve.org/view.php?id=CVE-2022-22762
22 Dec 2022 — Under certain circumstances, a JavaScript alert (or prompt) could have been shown while another website was displayed underneath it. This could have been abused to trick the user. <br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 97. • https://bugzilla.mozilla.org/show_bug.cgi?id=1743931 • CWE-451: User Interface (UI) Misrepresentation of Critical Information •

CVE-2022-46871 – Mozilla: libusrsctp library out of date
https://notcve.org/view.php?id=CVE-2022-46871
15 Dec 2022 — An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox < 108. The Mozilla Foundation Security Advisory describes this flaw as: An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. USN-5782-1 fixed vulnerabilities in Firefox. The update introduced several minor regressions. • https://bugzilla.mozilla.org/show_bug.cgi?id=1795697 • CWE-1104: Use of Unmaintained Third Party Components •