Page 29 of 543 results (0.008 seconds)

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Service workers could reveal script base URL due to dynamic `import()`. This vulnerability affects Firefox < 113. • https://bugzilla.mozilla.org/show_bug.cgi?id=1646034 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-16 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A maliciously crafted favicon could have led to an out of memory crash. This vulnerability affects Firefox < 113. • https://bugzilla.mozilla.org/show_bug.cgi?id=1767194 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-16 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Documents were incorrectly assuming an ordering of principal objects when ensuring we were loading an appropriately privileged principal. In certain circumstances it might have been possible to cause a document to be loaded with a higher privileged principal than intended. This vulnerability affects Firefox < 113. • https://bugzilla.mozilla.org/show_bug.cgi?id=1776755 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-16 •

CVSS: 6.5EPSS: 0%CPEs: 3EXPL: 0

A type checking bug would have led to invalid code being compiled. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. The Mozilla Foundation Security Advisory describes this flaw as: A type checking bug would have led to invalid code being compiled. • https://bugzilla.mozilla.org/show_bug.cgi?id=1823379 https://security.gentoo.org/glsa/202312-03 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-16 https://www.mozilla.org/security/advisories/mfsa2023-17 https://www.mozilla.org/security/advisories/mfsa2023-18 https://access.redhat.com/security/cve/CVE-2023-32211 https://bugzilla.redhat.com/show_bug.cgi?id=2196740 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 8.8EPSS: 0%CPEs: 3EXPL: 0

When reading a file, an uninitialized value could have been used as read limit. This vulnerability affects Firefox < 113, Firefox ESR < 102.11, and Thunderbird < 102.11. The Mozilla Foundation Security Advisory describes this flaw as: When reading a file, an uninitialized value could have been used as read limit. • https://bugzilla.mozilla.org/show_bug.cgi?id=1826666 https://security.gentoo.org/glsa/202312-03 https://security.gentoo.org/glsa/202401-10 https://www.mozilla.org/security/advisories/mfsa2023-16 https://www.mozilla.org/security/advisories/mfsa2023-17 https://www.mozilla.org/security/advisories/mfsa2023-18 https://access.redhat.com/security/cve/CVE-2023-32213 https://bugzilla.redhat.com/show_bug.cgi?id=2196742 • CWE-457: Use of Uninitialized Variable CWE-908: Use of Uninitialized Resource •