CVE List

Daily Collection - Vulnerability Assessment
Total: 2861
CVSS Score 기준: Critical ≥9.0 High 7.0-8.9 Medium 4.0-6.9 Low 0.1-3.9
Critical

599

High

1047

Medium

1104

Low

102

Endpoints

5

Collection
13:54:01
Affected Endpoints Summary
Endpoint OS Severity Score CVE Count Critical High Medium Low Actions
inbridge-ubt-24 LINUX CRITICAL 10.0 2364 581 756 963 56
in-bridge-40 LINUX CRITICAL 9.8 392 15 214 133 24
DESKTOP-FNUMV3U WINDOWS CRITICAL 9.8 195 9 107 49 30
inbridge-42 LINUX CRITICAL 9.8 142 6 54 61 16
BOOK-R0BE6S1NC3 WINDOWS CRITICAL 9.9 25 1 17 6 1
CVE List (2861)
CVE ID Severity Score Affected Hosts Description
CVE-2025-2857 CRITICAL 10.0 Following the recent Chrome sandbox escape (CVE-2025-2783), ...
CVE-2021-4140 CRITICAL 10.0 It was possible to construct specific XSLT markup that would...
CVE-2021-38503 CRITICAL 10.0 The iframe sandbox rules were not correctly applied to XSLT ...
CVE-2019-25136 CRITICAL 10.0 A compromised child process could have injected XBL Bindings...
CVE-2019-11708 CRITICAL 10.0 Insufficient vetting of parameters passed with the Prompt:Op...
CVE-2018-18505 CRITICAL 10.0 An earlier fix for an Inter-process Communication (IPC) vuln...
CVE-2016-1931 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-7221 CRITICAL 10.0 Buffer overflow in the nsDeque::GrowCapacity function in xpc...
CVE-2015-7220 CRITICAL 10.0 Buffer overflow in the XDRBuffer::grow function in js/src/vm...
CVE-2015-7205 CRITICAL 10.0 Integer underflow in the RTPReceiverVideo::ParseRtpPacket fu...
CVE-2015-7203 CRITICAL 10.0 Buffer overflow in the DirectWriteFontInfo::LoadFontFamilyDa...
CVE-2015-7202 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-7201 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-4486 CRITICAL 10.0 The decrease_ref_count function in libvpx in Mozilla Firefox...
CVE-2015-4485 CRITICAL 10.0 Heap-based buffer overflow in the resize_context_buffers fun...
CVE-2015-4479 CRITICAL 10.0 Multiple integer overflows in libstagefright in Mozilla Fire...
CVE-2015-4477 CRITICAL 10.0 Use-after-free vulnerability in the MediaStream playback fea...
CVE-2015-4474 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-4473 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-2740 CRITICAL 10.0 Buffer overflow in the nsXMLHttpRequest::AppendToResponseTex...
CVE-2015-2739 CRITICAL 10.0 The ArrayBufferBuilder::append function in Mozilla Firefox b...
CVE-2015-2738 CRITICAL 10.0 The YCbCrImageDataDeserializer::ToDataSourceSurface function...
CVE-2015-2737 CRITICAL 10.0 The rx::d3d11::SetBufferData function in the Direct3D 11 imp...
CVE-2015-2734 CRITICAL 10.0 The CairoTextureClientD3D9::BorrowDrawTarget function in the...
CVE-2015-2733 CRITICAL 10.0 Use-after-free vulnerability in the CanonicalizeXPCOMPartici...
CVE-2015-2731 CRITICAL 10.0 Use-after-free vulnerability in the CSPService::ShouldLoad f...
CVE-2015-2726 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-2725 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-2724 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-2722 CRITICAL 10.0 Use-after-free vulnerability in the CanonicalizeXPCOMPartici...
CVE-2014-1563 CRITICAL 10.0 Use-after-free vulnerability in the mozilla::DOMSVGLength::G...
CVE-2014-1562 CRITICAL 10.0 Unspecified vulnerability in the browser engine in Mozilla F...
CVE-2014-1554 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1553 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1550 CRITICAL 10.0 Use-after-free vulnerability in the MediaInputPort class in ...
CVE-2014-1548 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1547 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1544 CRITICAL 10.0 Use-after-free vulnerability in the CERT_DestroyCertificate ...
CVE-2014-1541 CRITICAL 10.0 Use-after-free vulnerability in the RefreshDriverTimer::Tick...
CVE-2014-1538 CRITICAL 10.0 Use-after-free vulnerability in the nsTextEditRules::CreateM...
CVE-2014-1537 CRITICAL 10.0 Use-after-free vulnerability in the mozilla::dom::workers::W...
CVE-2014-1536 CRITICAL 10.0 The PropertyProvider::FindJustificationRange function in Moz...
CVE-2014-1534 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1533 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1512 CRITICAL 10.0 Use-after-free vulnerability in the TypeObject class in the ...
CVE-2014-1488 CRITICAL 10.0 The Web workers implementation in Mozilla Firefox before 27....
CVE-2014-1478 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-5610 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-5603 CRITICAL 10.0 Use-after-free vulnerability in the nsContentUtils::ContentI...
CVE-2013-5602 CRITICAL 10.0 The Worker::SetEventListener function in the Web workers imp...
CVE-2013-5601 CRITICAL 10.0 Use-after-free vulnerability in the nsEventListenerManager::...
CVE-2013-5600 CRITICAL 10.0 Use-after-free vulnerability in the nsIOService::NewChannelF...
CVE-2013-5599 CRITICAL 10.0 Use-after-free vulnerability in the nsIPresShell::GetPresCon...
CVE-2013-5597 CRITICAL 10.0 Use-after-free vulnerability in the nsDocLoader::doStopDocum...
CVE-2013-5592 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-5591 CRITICAL 10.0 Unspecified vulnerability in the browser engine in Mozilla F...
CVE-2013-5590 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1736 CRITICAL 10.0 The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox...
CVE-2013-1719 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1718 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1710 CRITICAL 10.0 The crypto.generateCRMFRequest function in Mozilla Firefox b...
CVE-2013-1705 CRITICAL 10.0 Heap-based buffer underflow in the cryptojs_interpret_key_ge...
CVE-2013-1702 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1701 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1686 CRITICAL 10.0 Use-after-free vulnerability in the mozilla::ResetDir functi...
CVE-2013-1683 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1682 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-1681 CRITICAL 10.0 Use-after-free vulnerability in the nsContentUtils::RemoveSc...
CVE-2013-1680 CRITICAL 10.0 Use-after-free vulnerability in the nsFrameList::FirstChild ...
CVE-2013-1679 CRITICAL 10.0 Use-after-free vulnerability in the mozilla::plugins::child:...
CVE-2013-1678 CRITICAL 10.0 The _cairo_xlib_surface_add_glyph function in Mozilla Firefo...
CVE-2013-1677 CRITICAL 10.0 The gfxSkipCharsIterator::SetOffsets function in Mozilla Fir...
CVE-2013-1676 CRITICAL 10.0 The SelectionIterator::GetNextSegment function in Mozilla Fi...
CVE-2013-1669 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0801 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0795 CRITICAL 10.0 The System Only Wrapper (SOW) implementation in Mozilla Fire...
CVE-2013-0790 CRITICAL 10.0 Unspecified vulnerability in the browser engine in Mozilla F...
CVE-2013-0789 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0788 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0767 CRITICAL 10.0 The nsSVGPathElement::GetPathLengthScale function in Mozilla...
CVE-2012-5835 CRITICAL 10.0 Integer overflow in the WebGL subsystem in Mozilla Firefox b...
CVE-2012-4218 CRITICAL 10.0 Use-after-free vulnerability in the BuildTextRunsScanner::Br...
CVE-2012-4212 CRITICAL 10.0 Use-after-free vulnerability in the XPCWrappedNative::Mark f...
CVE-2012-4190 CRITICAL 10.0 The FT2FontEntry::CreateFontEntry function in FreeType, as u...
CVE-2012-3983 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-3971 CRITICAL 10.0 Summer Institute of Linguistics (SIL) Graphite 2, as used in...
CVE-2012-3970 CRITICAL 10.0 Use-after-free vulnerability in the nsTArray_base::Length fu...
CVE-2012-3968 CRITICAL 10.0 Use-after-free vulnerability in the WebGL implementation in ...
CVE-2012-3966 CRITICAL 10.0 Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7,...
CVE-2012-3964 CRITICAL 10.0 Use-after-free vulnerability in the gfxTextRun::GetUserData ...
CVE-2012-3963 CRITICAL 10.0 Use-after-free vulnerability in the js::gc::MapAllocToTraceK...
CVE-2012-3961 CRITICAL 10.0 Use-after-free vulnerability in the RangeData implementation...
CVE-2012-3960 CRITICAL 10.0 Use-after-free vulnerability in the mozSpellChecker::SetCurr...
CVE-2012-3959 CRITICAL 10.0 Use-after-free vulnerability in the nsRangeUpdater::SelAdjDe...
CVE-2012-3958 CRITICAL 10.0 Use-after-free vulnerability in the nsHTMLEditRules::DeleteN...
CVE-2012-3957 CRITICAL 10.0 Heap-based buffer overflow in the nsBlockFrame::MarkLineDirt...
CVE-2012-3956 CRITICAL 10.0 Use-after-free vulnerability in the MediaStreamGraphThreadRu...
CVE-2012-1976 CRITICAL 10.0 Use-after-free vulnerability in the nsHTMLSelectElement::Sub...
CVE-2012-1975 CRITICAL 10.0 Use-after-free vulnerability in the PresShell::CompleteMove ...
CVE-2012-1974 CRITICAL 10.0 Use-after-free vulnerability in the gfxTextRun::CanBreakLine...
CVE-2012-1973 CRITICAL 10.0 Use-after-free vulnerability in the nsObjectLoadingContent::...
CVE-2012-1972 CRITICAL 10.0 Use-after-free vulnerability in the nsHTMLEditor::CollapseAd...
CVE-2012-1970 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-0444 CRITICAL 10.0 Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbi...
CVE-2011-3654 CRITICAL 10.0 The browser engine in Mozilla Firefox before 8.0 and Thunder...
CVE-2011-3652 CRITICAL 10.0 The browser engine in Mozilla Firefox before 8.0 and Thunder...
CVE-2011-3079 CRITICAL 10.0 The Inter-process Communication (IPC) implementation in Goog...
CVE-2011-3003 CRITICAL 10.0 Mozilla Firefox before 7.0 and SeaMonkey before 2.4 allow re...
CVE-2011-2984 CRITICAL 10.0 Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3....
CVE-2011-2982 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2011-2378 CRITICAL 10.0 The appendChild function in Mozilla Firefox before 3.6.20, T...
CVE-2011-2376 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2011-2375 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2011-2374 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2011-2371 CRITICAL 10.0 Integer overflow in the Array.reduceRight method in Mozilla ...
CVE-2011-2363 CRITICAL 10.0 Use-after-free vulnerability in the nsSVGPointList::AppendEl...
CVE-2011-0085 CRITICAL 10.0 Use-after-free vulnerability in the nsXULCommandDispatcher f...
CVE-2011-0084 CRITICAL 10.0 The SVGTextElement.getCharNumAtPosition function in Mozilla ...
CVE-2011-0083 CRITICAL 10.0 Use-after-free vulnerability in the nsSVGPathSegList::Replac...
CVE-2011-0073 CRITICAL 10.0 Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and S...
CVE-2011-0066 CRITICAL 10.0 Use-after-free vulnerability in Mozilla Firefox before 3.5.1...
CVE-2011-0065 CRITICAL 10.0 Use-after-free vulnerability in Mozilla Firefox before 3.5.1...
CVE-2011-0057 CRITICAL 10.0 Use-after-free vulnerability in the Web Workers implementati...
CVE-2011-0056 CRITICAL 10.0 Buffer overflow in the JavaScript engine in Mozilla Firefox ...
CVE-2011-0055 CRITICAL 10.0 Use-after-free vulnerability in the JSON.stringify method in...
CVE-2011-0054 CRITICAL 10.0 Buffer overflow in the JavaScript engine in Mozilla Firefox ...
CVE-2011-0053 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2010-0174 CRITICAL 10.0 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2010-0160 CRITICAL 10.0 The Web Worker functionality in Mozilla Firefox 3.0.x before...
CVE-2009-2662 CRITICAL 10.0 The browser engine in Mozilla Firefox 3.5.x before 3.5.2 all...
CVE-2009-2466 CRITICAL 10.0 The JavaScript engine in Mozilla Firefox before 3.0.12 and T...
CVE-2009-0775 CRITICAL 10.0 Double free vulnerability in Mozilla Firefox before 3.0.7, T...
CVE-2009-0773 CRITICAL 10.0 The JavaScript engine in Mozilla Firefox before 3.0.7, Thund...
CVE-2009-0771 CRITICAL 10.0 The layout engine in Mozilla Firefox before 3.0.7, Thunderbi...
CVE-2008-4064 CRITICAL 10.0 Multiple unspecified vulnerabilities in Mozilla Firefox 3.x ...
CVE-2008-4062 CRITICAL 10.0 Multiple unspecified vulnerabilities in Mozilla Firefox befo...
CVE-2008-4061 CRITICAL 10.0 Integer overflow in the MathML component in Mozilla Firefox ...
CVE-2008-2811 CRITICAL 10.0 The block reflow implementation in Mozilla Firefox before 2....
CVE-2008-2799 CRITICAL 10.0 Multiple unspecified vulnerabilities in Mozilla Firefox befo...
CVE-2008-2798 CRITICAL 10.0 Multiple unspecified vulnerabilities in Mozilla Firefox befo...
CVE-2025-55315 CRITICAL 9.9 Inconsistent interpretation of http requests ('http request/...
CVE-2024-12084 CRITICAL 9.8 A heap-based buffer overflow flaw was found in the rsync dae...
CVE-2018-13410 CRITICAL 9.8 Info-ZIP Zip 3.0, when the -T and -TT command-line options a...
CVE-2022-48522 CRITICAL 9.8 In Perl 5.34.0, function S_find_uninit_var in sv.c has a sta...
CVE-2022-41903 CRITICAL 9.8 Git is distributed revision control system. `git log` can di...
CVE-2022-3520 CRITICAL 9.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-3515 CRITICAL 9.8 A vulnerability was found in the Libksba library due to an i...
CVE-2022-32221 CRITICAL 9.8 When doing HTTP(S) transfers, libcurl might erroneously use ...
CVE-2022-32207 CRITICAL 9.8 When curl < 7.84.0 saves cookies, alt-svc and hsts data to l...
CVE-2022-23521 CRITICAL 9.8 Git is distributed revision control system. gitattributes ar...
CVE-2022-1664 CRITICAL 9.8 Dpkg::Source::Archive in dpkg, the Debian package management...
CVE-2022-0318 CRITICAL 9.8 Heap-based Buffer Overflow in vim/vim prior to 8.2.
CVE-2016-1585 CRITICAL 9.8 In all versions of AppArmor mount rules are accidentally wid...
CVE-2025-9187 CRITICAL 9.8 Memory safety bugs present in Firefox 141 and Thunderbird 14...
CVE-2025-9179 CRITICAL 9.8 An attacker was able to perform memory corruption in the GMP...
CVE-2025-8044 CRITICAL 9.8 Memory safety bugs present in Firefox 140 and Thunderbird 14...
CVE-2025-8043 CRITICAL 9.8 Focus incorrectly truncated URLs towards the beginning inste...
CVE-2025-8038 CRITICAL 9.8 Thunderbird ignored paths when checking the validity of navi...
CVE-2025-8031 CRITICAL 9.8 The `username:password` part was not correctly stripped from...
CVE-2025-8028 CRITICAL 9.8 On arm64, a WASM `br_table` instruction with a lot of entrie...
CVE-2025-6433 CRITICAL 9.8 If a user visited a webpage with an invalid TLS certificate,...
CVE-2025-6424 CRITICAL 9.8 A use-after-free in FontFaceSet resulted in a potentially ex...
CVE-2025-55031 CRITICAL 9.8 Malicious pages could use Firefox for iOS to pass FIDO: link...
CVE-2025-54143 CRITICAL 9.8 Sandboxed iframes on webpages could potentially allow downlo...
CVE-2025-49710 CRITICAL 9.8 An integer overflow was present in `OrderedHashTable` used b...
CVE-2025-49709 CRITICAL 9.8 Certain canvas operations could have lead to memory corrupti...
CVE-2025-4918 CRITICAL 9.8 An attacker was able to perform an out-of-bounds read or wri...
CVE-2025-27837 CRITICAL 9.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-27836 CRITICAL 9.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-27832 CRITICAL 9.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-27831 CRITICAL 9.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-1942 CRITICAL 9.8 When String.toUpperCase() caused a string to get longer it w...
CVE-2025-14330 CRITICAL 9.8 JIT miscompilation in the JavaScript Engine: JIT component. ...
CVE-2025-14326 CRITICAL 9.8 Use-after-free in the Audio/Video: GMP component. This vulne...
CVE-2025-14324 CRITICAL 9.8 JIT miscompilation in the JavaScript Engine: JIT component. ...
CVE-2025-14321 CRITICAL 9.8 Use-after-free in the WebRTC: Signaling component. This vuln...
CVE-2025-13026 CRITICAL 9.8 Sandbox escape due to incorrect boundary conditions in the G...
CVE-2025-13024 CRITICAL 9.8 JIT miscompilation in the JavaScript Engine: JIT component. ...
CVE-2025-13023 CRITICAL 9.8 Sandbox escape due to incorrect boundary conditions in the G...
CVE-2025-13022 CRITICAL 9.8 Incorrect boundary conditions in the Graphics: WebGPU compon...
CVE-2025-13021 CRITICAL 9.8 Incorrect boundary conditions in the Graphics: WebGPU compon...
CVE-2025-11710 CRITICAL 9.8 A compromised web process using malicious IPC messages could...
CVE-2025-11709 CRITICAL 9.8 A compromised web process was able to trigger out of bounds ...
CVE-2025-11708 CRITICAL 9.8 Use-after-free in MediaTrackGraphImpl::GetInstance() This vu...
CVE-2025-1020 CRITICAL 9.8 Memory safety bugs present in Firefox 134 and Thunderbird 13...
CVE-2025-1017 CRITICAL 9.8 Memory safety bugs present in Firefox 134, Thunderbird 134, ...
CVE-2025-1016 CRITICAL 9.8 Memory safety bugs present in Firefox 134, Thunderbird 134, ...
CVE-2025-1009 CRITICAL 9.8 An attacker could have caused a use-after-free via crafted X...
CVE-2025-0247 CRITICAL 9.8 Memory safety bugs present in Firefox 133 and Thunderbird 13...
CVE-2024-9680 CRITICAL 9.8 An attacker was able to achieve code execution in the conten...
CVE-2024-9402 CRITICAL 9.8 Memory safety bugs present in Firefox 130, Firefox ESR 128.2...
CVE-2024-9401 CRITICAL 9.8 Memory safety bugs present in Firefox 130, Firefox ESR 115.1...
CVE-2024-9392 CRITICAL 9.8 A compromised content process could have allowed for the arb...
CVE-2024-8385 CRITICAL 9.8 A difference in the handling of StructFields and ArrayTypes ...
CVE-2024-8384 CRITICAL 9.8 The JavaScript garbage collector could mis-color cross-compa...
CVE-2024-8381 CRITICAL 9.8 A potentially exploitable type confusion could be triggered ...
CVE-2024-6611 CRITICAL 9.8 A nested iframe, triggering a cross-site navigation, could s...
CVE-2024-6602 CRITICAL 9.8 A mismatch between allocator and deallocator could have led ...
CVE-2024-5701 CRITICAL 9.8 Memory safety bugs present in Firefox 126. Some of these bug...
CVE-2024-5699 CRITICAL 9.8 In violation of spec, cookie prefixes such as `__Secure` wer...
CVE-2024-5695 CRITICAL 9.8 If an out-of-memory condition occurs at a specific point usi...
CVE-2024-4778 CRITICAL 9.8 Memory safety bugs present in Firefox 125. Some of these bug...
CVE-2024-4764 CRITICAL 9.8 Multiple WebRTC threads could have claimed a newly connected...
CVE-2024-3863 CRITICAL 9.8 The executable file warning was not presented when downloadi...
CVE-2024-29943 CRITICAL 9.8 An attacker was able to perform an out-of-bounds read or wri...
CVE-2024-2615 CRITICAL 9.8 Memory safety bugs present in Firefox 123. Some of these bug...
CVE-2024-1554 CRITICAL 9.8 The `fetch()` API and navigation incorrectly shared the same...
CVE-2024-11704 CRITICAL 9.8 A double-free issue could have occurred in `sec_pkcs7_decode...
CVE-2024-11693 CRITICAL 9.8 The executable file warning was not presented when downloadi...
CVE-2023-5731 CRITICAL 9.8 Memory safety bugs present in Firefox 118. Some of these bug...
CVE-2023-5730 CRITICAL 9.8 Memory safety bugs present in Firefox 118, Firefox ESR 115.3...
CVE-2023-5176 CRITICAL 9.8 Memory safety bugs present in Firefox 117, Firefox ESR 115.2...
CVE-2023-5175 CRITICAL 9.8 During process shutdown, it was possible that an `ImageBitma...
CVE-2023-5172 CRITICAL 9.8 A hashtable in the Ion Engine could have been mutated while...
CVE-2023-49060 CRITICAL 9.8 An attacker could have accessed internal pages or data by ex...
CVE-2023-4058 CRITICAL 9.8 Memory safety bugs present in Firefox 115. Some of these bug...
CVE-2023-4057 CRITICAL 9.8 Memory safety bugs present in Firefox 115, Firefox ESR 115.0...
CVE-2023-4056 CRITICAL 9.8 Memory safety bugs present in Firefox 115, Firefox ESR 115.0...
CVE-2023-34417 CRITICAL 9.8 Memory safety bugs present in Firefox 113. Some of these bug...
CVE-2023-34416 CRITICAL 9.8 Memory safety bugs present in Firefox 113, Firefox ESR 102.1...
CVE-2023-32216 CRITICAL 9.8 Mozilla developers and community members Ronald Crane, Andre...
CVE-2023-25736 CRITICAL 9.8 An invalid downcast from `nsHTMLDocument` to `nsIContent` co...
CVE-2022-46882 CRITICAL 9.8 A use-after-free in WebGL extensions could have led to a pot...
CVE-2022-45406 CRITICAL 9.8 If an out-of-memory condition occurred when creating a JavaS...
CVE-2022-36320 CRITICAL 9.8 Mozilla developers and the Mozilla Fuzzing Team reported mem...
CVE-2022-34476 CRITICAL 9.8 ASN.1 parsing of an indefinite SEQUENCE inside an indefinite...
CVE-2022-34470 CRITICAL 9.8 Session history navigations may have led to a use-after-free...
CVE-2022-31748 CRITICAL 9.8 Mozilla developers Gabriele Svelto, Timothy Nikkel, Randell ...
CVE-2022-31747 CRITICAL 9.8 Mozilla developers Andrew McCreight, Nicolas B. Pierron, and...
CVE-2022-31737 CRITICAL 9.8 A malicious webpage could have caused an out-of-bounds write...
CVE-2022-31736 CRITICAL 9.8 A malicious website could have learned the size of a cross-o...
CVE-2022-29917 CRITICAL 9.8 Mozilla developers Andrew McCreight, Gabriele Svelto, Tom Ri...
CVE-2021-4129 CRITICAL 9.8 Mozilla developers and community members Julian Hector, Rand...
CVE-2021-29971 CRITICAL 9.8 If a user had granted a permission to a webpage and saved th...
CVE-2020-6831 CRITICAL 9.8 A buffer overflow could occur when parsing and validating SC...
CVE-2020-6826 CRITICAL 9.8 Mozilla developers Tyson Smith, Bob Clary, and Alexandru Mic...
CVE-2020-6825 CRITICAL 9.8 Mozilla developers and community members Tyson Smith and Chr...
CVE-2020-6823 CRITICAL 9.8 A malicious extension could have called <code>browser.identi...
CVE-2020-6815 CRITICAL 9.8 Mozilla developers reported memory safety and script safety ...
CVE-2020-6814 CRITICAL 9.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-26972 CRITICAL 9.8 The lifecycle of IPC Actors allows managed actors to outlive...
CVE-2020-15684 CRITICAL 9.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-15683 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2020-12396 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2020-12395 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2020-12390 CRITICAL 9.8 Incorrect origin serialization of URLs with IPv6 addresses c...
CVE-2019-9820 CRITICAL 9.8 A use-after-free vulnerability can occur in the chrome event...
CVE-2019-9819 CRITICAL 9.8 A vulnerability where a JavaScript compartment mismatch can ...
CVE-2019-9814 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-9805 CRITICAL 9.8 A latent vulnerability exists in the Prio library where data...
CVE-2019-9800 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-9796 CRITICAL 9.8 A use-after-free vulnerability can occur when the SMIL anima...
CVE-2019-9795 CRITICAL 9.8 A vulnerability where type-confusion in the IonMonkey just-i...
CVE-2019-9792 CRITICAL 9.8 The IonMonkey just-in-time (JIT) compiler can leak an intern...
CVE-2019-9791 CRITICAL 9.8 The type inference system allows the compilation of function...
CVE-2019-9790 CRITICAL 9.8 A use-after-free vulnerability can occur when a raw pointer ...
CVE-2019-9789 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-9788 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-11734 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-11733 CRITICAL 9.8 When a master password is set, it is required to be entered ...
CVE-2019-11714 CRITICAL 9.8 Necko can access a child on the wrong thread during UDP conn...
CVE-2019-11713 CRITICAL 9.8 A use-after-free vulnerability can occur in HTTP/2 when a ca...
CVE-2019-11710 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-11709 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2019-11692 CRITICAL 9.8 A use-after-free vulnerability can occur when listeners are ...
CVE-2019-11691 CRITICAL 9.8 A use-after-free vulnerability can occur when working with X...
CVE-2018-5188 CRITICAL 9.8 Memory safety bugs present in Firefox 60, Firefox ESR 60, an...
CVE-2018-5187 CRITICAL 9.8 Memory safety bugs present in Firefox 60 and Firefox ESR 60....
CVE-2018-5186 CRITICAL 9.8 Memory safety bugs present in Firefox 60. Some of these bugs...
CVE-2018-5183 CRITICAL 9.8 Mozilla developers backported selected changes in the Skia l...
CVE-2018-5159 CRITICAL 9.8 An integer overflow can occur in the Skia library due to 32-...
CVE-2018-5156 CRITICAL 9.8 A vulnerability can occur when capturing a media stream when...
CVE-2018-5155 CRITICAL 9.8 A use-after-free vulnerability can occur while adjusting lay...
CVE-2018-5154 CRITICAL 9.8 A use-after-free vulnerability can occur while enumerating a...
CVE-2018-5151 CRITICAL 9.8 Memory safety bugs were reported in Firefox 59. Some of thes...
CVE-2018-5150 CRITICAL 9.8 Memory safety bugs were reported in Firefox 59, Firefox ESR ...
CVE-2018-5148 CRITICAL 9.8 A use-after-free vulnerability can occur in the compositor d...
CVE-2018-5147 CRITICAL 9.8 The libtremor library has the same flaw as CVE-2018-5146. Th...
CVE-2018-5145 CRITICAL 9.8 Memory safety bugs were reported in Firefox ESR 52.6. These ...
CVE-2018-5128 CRITICAL 9.8 A use-after-free vulnerability can occur when manipulating e...
CVE-2018-5126 CRITICAL 9.8 Memory safety bugs were reported in Firefox 58. Some of thes...
CVE-2018-5122 CRITICAL 9.8 A potential integer overflow in the "DoCrypt" function of We...
CVE-2018-5116 CRITICAL 9.8 WebExtensions with the "ActiveTab" permission are able to ac...
CVE-2018-5104 CRITICAL 9.8 A use-after-free vulnerability can occur during font face ma...
CVE-2018-5103 CRITICAL 9.8 A use-after-free vulnerability can occur during mouse event ...
CVE-2018-5102 CRITICAL 9.8 A use-after-free vulnerability can occur when manipulating H...
CVE-2018-5099 CRITICAL 9.8 A use-after-free vulnerability can occur when the widget lis...
CVE-2018-5098 CRITICAL 9.8 A use-after-free vulnerability can occur when form input ele...
CVE-2018-5097 CRITICAL 9.8 A use-after-free vulnerability can occur during XSL transfor...
CVE-2018-5096 CRITICAL 9.8 A use-after-free vulnerability can occur while editing event...
CVE-2018-5095 CRITICAL 9.8 An integer overflow vulnerability in the Skia library when a...
CVE-2018-5092 CRITICAL 9.8 A use-after-free vulnerability can occur when the thread for...
CVE-2018-5091 CRITICAL 9.8 A use-after-free vulnerability can occur during WebRTC conne...
CVE-2018-5090 CRITICAL 9.8 Memory safety bugs were reported in Firefox 57. Some of thes...
CVE-2018-5089 CRITICAL 9.8 Memory safety bugs were reported in Firefox 57 and Firefox E...
CVE-2018-18504 CRITICAL 9.8 A crash and out-of-bounds read can occur when the buffer of ...
CVE-2018-18502 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2018-18501 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2018-18500 CRITICAL 9.8 A use-after-free vulnerability can occur while parsing an HT...
CVE-2018-18498 CRITICAL 9.8 A potential vulnerability leading to an integer overflow can...
CVE-2018-18493 CRITICAL 9.8 A buffer overflow can occur in the Skia library during buffe...
CVE-2018-18492 CRITICAL 9.8 A use-after-free vulnerability can occur after deleting a se...
CVE-2018-12407 CRITICAL 9.8 A buffer overflow occurs when drawing and validating element...
CVE-2018-12405 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2018-12392 CRITICAL 9.8 When manipulating user events in nested loops while opening ...
CVE-2018-12390 CRITICAL 9.8 Mozilla developers and community members reported memory saf...
CVE-2018-12378 CRITICAL 9.8 A use-after-free vulnerability can occur when an IndexedDB i...
CVE-2018-12377 CRITICAL 9.8 A use-after-free vulnerability can occur when refresh driver...
CVE-2018-12376 CRITICAL 9.8 Memory safety bugs present in Firefox 61 and Firefox ESR 60....
CVE-2018-12369 CRITICAL 9.8 WebExtensions bundled with embedded experiments were not cor...
CVE-2017-7828 CRITICAL 9.8 A use-after-free vulnerability can occur when flushing and r...
CVE-2017-7827 CRITICAL 9.8 Memory safety bugs were reported in Firefox 56. Some of thes...
CVE-2017-7826 CRITICAL 9.8 Memory safety bugs were reported in Firefox 56 and Firefox E...
CVE-2017-7824 CRITICAL 9.8 A buffer overflow occurs when drawing and validating element...
CVE-2017-7821 CRITICAL 9.8 A vulnerability where WebExtensions can download and attempt...
CVE-2017-7819 CRITICAL 9.8 A use-after-free vulnerability can occur in design mode when...
CVE-2017-7818 CRITICAL 9.8 A use-after-free vulnerability can occur when manipulating a...
CVE-2017-7811 CRITICAL 9.8 Memory safety bugs were reported in Firefox 55. Some of thes...
CVE-2017-7810 CRITICAL 9.8 Memory safety bugs were reported in Firefox 55 and Firefox E...
CVE-2017-7809 CRITICAL 9.8 A use-after-free vulnerability can occur when an editor DOM ...
CVE-2017-7802 CRITICAL 9.8 A use-after-free vulnerability can occur when manipulating t...
CVE-2017-7801 CRITICAL 9.8 A use-after-free vulnerability can occur while re-computing ...
CVE-2017-7800 CRITICAL 9.8 A use-after-free vulnerability can occur in WebSockets when ...
CVE-2017-7793 CRITICAL 9.8 A use-after-free vulnerability can occur in the Fetch API wh...
CVE-2017-7792 CRITICAL 9.8 A buffer overflow will occur when viewing a certificate in t...
CVE-2017-7788 CRITICAL 9.8 When an "iframe" has a "sandbox" attribute and its content i...
CVE-2017-7786 CRITICAL 9.8 A buffer overflow can occur when the image renderer attempts...
CVE-2017-7785 CRITICAL 9.8 A buffer overflow can occur when manipulating Accessible Ric...
CVE-2017-7784 CRITICAL 9.8 A use-after-free vulnerability can occur when reading an ima...
CVE-2017-7780 CRITICAL 9.8 Memory safety bugs were reported in Firefox 54. Some of thes...
CVE-2017-7779 CRITICAL 9.8 Memory safety bugs were reported in Firefox 54, Firefox ESR ...
CVE-2017-7778 CRITICAL 9.8 A number of security vulnerabilities in the Graphite 2 libra...
CVE-2017-7757 CRITICAL 9.8 A use-after-free vulnerability in IndexedDB when one of its ...
CVE-2017-7756 CRITICAL 9.8 A use-after-free and use-after-scope vulnerability when logg...
CVE-2017-7751 CRITICAL 9.8 A use-after-free vulnerability with content viewer listeners...
CVE-2017-7750 CRITICAL 9.8 A use-after-free vulnerability during video control operatio...
CVE-2017-7749 CRITICAL 9.8 A use-after-free vulnerability when using an incorrect URL d...
CVE-2017-5472 CRITICAL 9.8 A use-after-free vulnerability with the frameloader during t...
CVE-2017-5471 CRITICAL 9.8 Memory safety bugs were reported in Firefox 53. Some of thes...
CVE-2017-5470 CRITICAL 9.8 Memory safety bugs were reported in Firefox 53 and Firefox E...
CVE-2017-5469 CRITICAL 9.8 Fixed potential buffer overflows in generated Firefox code d...
CVE-2017-5464 CRITICAL 9.8 During DOM manipulations of the accessibility tree through s...
CVE-2017-5460 CRITICAL 9.8 A use-after-free vulnerability in frame selection triggered ...
CVE-2017-5459 CRITICAL 9.8 A buffer overflow in WebGL triggerable by web content, resul...
CVE-2017-5456 CRITICAL 9.8 A mechanism to bypass file system access protections in the ...
CVE-2017-5446 CRITICAL 9.8 An out-of-bounds read when an HTTP/2 connection to a servers...
CVE-2017-5443 CRITICAL 9.8 An out-of-bounds write vulnerability while decoding improper...
CVE-2017-5442 CRITICAL 9.8 A use-after-free vulnerability during changes in style when ...
CVE-2017-5441 CRITICAL 9.8 A use-after-free vulnerability when holding a selection duri...
CVE-2017-5440 CRITICAL 9.8 A use-after-free vulnerability during XSLT processing due to...
CVE-2017-5439 CRITICAL 9.8 A use-after-free vulnerability during XSLT processing due to...
CVE-2017-5438 CRITICAL 9.8 A use-after-free vulnerability during XSLT processing due to...
CVE-2017-5435 CRITICAL 9.8 A use-after-free vulnerability occurs during transaction pro...
CVE-2017-5434 CRITICAL 9.8 A use-after-free vulnerability occurs when redirecting focus...
CVE-2017-5433 CRITICAL 9.8 A use-after-free vulnerability in SMIL animation functions o...
CVE-2017-5432 CRITICAL 9.8 A use-after-free vulnerability occurs during certain text in...
CVE-2017-5430 CRITICAL 9.8 Memory safety bugs were reported in Firefox 52, Firefox ESR ...
CVE-2017-5429 CRITICAL 9.8 Memory safety bugs were reported in Firefox 52, Firefox ESR ...
CVE-2017-5428 CRITICAL 9.8 An integer overflow in "createImageBitmap()" was reported th...
CVE-2017-5413 CRITICAL 9.8 A segmentation fault can occur during some bidirectional lay...
CVE-2017-5410 CRITICAL 9.8 Memory corruption resulting in a potentially exploitable cra...
CVE-2017-5404 CRITICAL 9.8 A use-after-free error can occur when manipulating ranges in...
CVE-2017-5403 CRITICAL 9.8 When adding a range to an object in the DOM, it is possible ...
CVE-2017-5402 CRITICAL 9.8 A use-after-free can occur when events are fired for a "Font...
CVE-2017-5401 CRITICAL 9.8 A crash triggerable by web content in which an "ErrorResult"...
CVE-2017-5400 CRITICAL 9.8 JIT-spray targeting asm.js combined with a heap spray allows...
CVE-2017-5399 CRITICAL 9.8 Memory safety bugs were reported in Firefox 51. Some of thes...
CVE-2017-5398 CRITICAL 9.8 Memory safety bugs were reported in Thunderbird 45.7. Some o...
CVE-2017-5397 CRITICAL 9.8 The cache directory on the local file system is set to be wo...
CVE-2017-5396 CRITICAL 9.8 A use-after-free vulnerability in the Media Decoder when wor...
CVE-2017-5391 CRITICAL 9.8 Special "about:" pages used by web content, such as RSS feed...
CVE-2017-5390 CRITICAL 9.8 The JSON viewer in the Developer Tools uses insecure methods...
CVE-2017-5380 CRITICAL 9.8 A potential use-after-free found through fuzzing during DOM ...
CVE-2017-5377 CRITICAL 9.8 A memory corruption vulnerability in Skia that can occur whe...
CVE-2017-5376 CRITICAL 9.8 Use-after-free while manipulating XSL in XSLT documents. Thi...
CVE-2017-5375 CRITICAL 9.8 JIT code allocation can allow for a bypass of ASLR and DEP p...
CVE-2017-5374 CRITICAL 9.8 Memory safety bugs were reported in Firefox 50.1. Some of th...
CVE-2017-5373 CRITICAL 9.8 Memory safety bugs were reported in Firefox 50.1 and Firefox...
CVE-2016-9901 CRITICAL 9.8 HTML tags received from the Pocket server will be processed ...
CVE-2016-9899 CRITICAL 9.8 Use-after-free while manipulating DOM events and removing au...
CVE-2016-9898 CRITICAL 9.8 Use-after-free resulting in potentially exploitable crash wh...
CVE-2016-9893 CRITICAL 9.8 Memory safety bugs were reported in Thunderbird 45.5. Some o...
CVE-2016-9080 CRITICAL 9.8 Memory safety bugs were reported in Firefox 50.0.2. Some of ...
CVE-2016-9075 CRITICAL 9.8 An issue where WebExtensions can use the mozAddonManager API...
CVE-2016-9063 CRITICAL 9.8 An integer overflow during the parsing of XML using the Expa...
CVE-2016-5297 CRITICAL 9.8 An error in argument length checking in JavaScript, leading ...
CVE-2016-5290 CRITICAL 9.8 Memory safety bugs were reported in Firefox 49 and Firefox E...
CVE-2016-5289 CRITICAL 9.8 Memory safety bugs were reported in Firefox 49. Some of thes...
CVE-2016-5287 CRITICAL 9.8 A potentially exploitable use-after-free crash during actor ...
CVE-2016-5281 CRITICAL 9.8 Use-after-free vulnerability in the DOMSVGLength class in Mo...
CVE-2016-5280 CRITICAL 9.8 Use-after-free vulnerability in the mozilla::nsTextNodeDirec...
CVE-2016-5277 CRITICAL 9.8 Use-after-free vulnerability in the nsRefreshDriver::Tick fu...
CVE-2016-5276 CRITICAL 9.8 Use-after-free vulnerability in the mozilla::a11y::DocAccess...
CVE-2016-5274 CRITICAL 9.8 Use-after-free vulnerability in the nsFrameManager::CaptureF...
CVE-2016-5270 CRITICAL 9.8 Heap-based buffer overflow in the nsCaseTransformTextRunFact...
CVE-2016-5257 CRITICAL 9.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-5256 CRITICAL 9.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-5254 CRITICAL 9.8 Use-after-free vulnerability in the nsXULPopupManager::KeyDo...
CVE-2016-1962 CRITICAL 9.8 Use-after-free vulnerability in the mozilla::DataChannelConn...
CVE-2016-1946 CRITICAL 9.8 The MoofParser::Metadata function in binding/MoofParser.cpp ...
CVE-2016-1930 CRITICAL 9.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-0718 CRITICAL 9.8 Expat allows context-dependent attackers to cause a denial o...
CVE-2014-1532 CRITICAL 9.8 Use-after-free vulnerability in the nsHostResolver::Conditio...
CVE-2014-1524 CRITICAL 9.8 The nsXBLProtoImpl::InstallImplementation function in Mozill...
CVE-2014-1514 CRITICAL 9.8 vmtypedarrayobject.cpp in Mozilla Firefox before 28.0, Firef...
CVE-2014-1511 CRITICAL 9.8 Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, T...
CVE-2014-1510 CRITICAL 9.8 The Web IDL implementation in Mozilla Firefox before 28.0, F...
CVE-2014-1493 CRITICAL 9.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1486 CRITICAL 9.8 Use-after-free vulnerability in the imgRequestProxy function...
CVE-2014-1477 CRITICAL 9.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-6671 CRITICAL 9.8 The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox...
CVE-2013-5618 CRITICAL 9.8 Use-after-free vulnerability in the nsNodeUtils::LastRelease...
CVE-2013-5616 CRITICAL 9.8 Use-after-free vulnerability in the nsEventListenerManager::...
CVE-2013-5615 CRITICAL 9.8 The JavaScript implementation in Mozilla Firefox before 26.0...
CVE-2013-5613 CRITICAL 9.8 Use-after-free vulnerability in the PresShell::DispatchSynth...
CVE-2013-5609 CRITICAL 9.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2010-1205 CRITICAL 9.8 Buffer overflow in pngpread.c in libpng before 1.2.44 and 1....
CVE-2007-5341 CRITICAL 9.8 Remote code execution in the Venkman script debugger in Mozi...
CVE-2024-54534 CRITICAL 9.8 The issue was addressed with improved memory handling. This ...
CVE-2024-47606 CRITICAL 9.8 GStreamer is a library for constructing graphs of media-hand...
CVE-2023-32002 CRITICAL 9.8 The use of `Module._load()` can bypass the policy mechanism ...
CVE-2021-3711 CRITICAL 9.8 In order to decrypt SM2 encrypted data an application is exp...
CVE-2019-12900 CRITICAL 9.8 BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an...
CVE-2024-7519 CRITICAL 9.6 Insufficient checks when processing graphics shared memory c...
CVE-2022-26486 CRITICAL 9.6 An unexpected message in the WebGPU IPC framework could lead...
CVE-2022-26384 CRITICAL 9.6 If an attacker could control the contents of an iframe sandb...
CVE-2022-22759 CRITICAL 9.6 If a document created a sandboxed iframe without <code>allow...
CVE-2025-32463 CRITICAL 9.3 Sudo before 1.9.17p1 allows local users to obtain root acces...
CVE-2019-9812 CRITICAL 9.3 Given a compromised sandboxed content process due to a separ...
CVE-2015-4516 CRITICAL 9.3 Mozilla Firefox before 41.0 allows remote attackers to bypas...
CVE-2015-4496 CRITICAL 9.3 Multiple integer overflows in libstagefright in Mozilla Fire...
CVE-2015-4493 CRITICAL 9.3 Heap-based buffer overflow in the stagefright::ESDS::parseES...
CVE-2015-4480 CRITICAL 9.3 Integer overflow in the stagefright::SampleTable::isValid fu...
CVE-2015-2736 CRITICAL 9.3 The nsZipArchive::BuildFileList function in Mozilla Firefox ...
CVE-2015-2735 CRITICAL 9.3 nsZipArchive.cpp in Mozilla Firefox before 39.0, Firefox ESR...
CVE-2014-1567 CRITICAL 9.3 Use-after-free vulnerability in DirectionalityUtils.cpp in M...
CVE-2014-1557 CRITICAL 9.3 The ConvolveHorizontally function in Skia, as used in Mozill...
CVE-2014-1556 CRITICAL 9.3 Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, a...
CVE-2014-1555 CRITICAL 9.3 Use-after-free vulnerability in the nsDocLoader::OnProgress ...
CVE-2014-1549 CRITICAL 9.3 The mozilla::dom::AudioBufferSourceNodeEngine::CopyFromInput...
CVE-2014-1540 CRITICAL 9.3 Use-after-free vulnerability in the nsEventListenerManager::...
CVE-2014-1525 CRITICAL 9.3 The mozilla::dom::TextTrack::AddCue function in Mozilla Fire...
CVE-2014-1522 CRITICAL 9.3 The mozilla::dom::OscillatorNodeEngine::ComputeCustom functi...
CVE-2014-1519 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1494 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1490 CRITICAL 9.3 Race condition in libssl in Mozilla Network Security Service...
CVE-2013-5604 CRITICAL 9.3 The txXPathNodeUtils::getBaseURI function in the XSLT proces...
CVE-2013-1738 CRITICAL 9.3 Use-after-free vulnerability in the JS_GetGlobalForScopeChai...
CVE-2013-1735 CRITICAL 9.3 Use-after-free vulnerability in the mozilla::layout::Scrollb...
CVE-2013-1732 CRITICAL 9.3 Buffer overflow in the nsFloatManager::GetFlowArea function ...
CVE-2013-1724 CRITICAL 9.3 Use-after-free vulnerability in the mozilla::dom::HTMLFormEl...
CVE-2013-1722 CRITICAL 9.3 Use-after-free vulnerability in the nsAnimationManager::Buil...
CVE-2013-1721 CRITICAL 9.3 Integer overflow in the drawLineLoop function in the libGLES...
CVE-2013-1704 CRITICAL 9.3 Use-after-free vulnerability in the nsINode::GetParentNode f...
CVE-2013-1697 CRITICAL 9.3 The XrayWrapper implementation in Mozilla Firefox before 22....
CVE-2013-1688 CRITICAL 9.3 The Profiler implementation in Mozilla Firefox before 22.0 p...
CVE-2013-1687 CRITICAL 9.3 The System Only Wrapper (SOW) and Chrome Object Wrapper (COW...
CVE-2013-1685 CRITICAL 9.3 Use-after-free vulnerability in the nsIDocument::GetRootElem...
CVE-2013-1684 CRITICAL 9.3 Use-after-free vulnerability in the mozilla::dom::HTMLMediaE...
CVE-2013-1674 CRITICAL 9.3 Use-after-free vulnerability in Mozilla Firefox before 21.0,...
CVE-2013-0787 CRITICAL 9.3 Use-after-free vulnerability in the nsEditor::IsPreformatted...
CVE-2013-0784 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0783 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0782 CRITICAL 9.3 Heap-based buffer overflow in the nsSaveAsCharset::DoCharset...
CVE-2013-0781 CRITICAL 9.3 Use-after-free vulnerability in the nsPrintEngine::CommonPri...
CVE-2013-0780 CRITICAL 9.3 Use-after-free vulnerability in the nsOverflowContinuationTr...
CVE-2013-0779 CRITICAL 9.3 The nsCodingStateMachine::NextState function in Mozilla Fire...
CVE-2013-0778 CRITICAL 9.3 The ClusterIterator::NextCluster function in Mozilla Firefox...
CVE-2013-0777 CRITICAL 9.3 Use-after-free vulnerability in the nsDisplayBoxShadowOuter:...
CVE-2013-0775 CRITICAL 9.3 Use-after-free vulnerability in the nsImageLoadingContent::O...
CVE-2013-0773 CRITICAL 9.3 The Chrome Object Wrapper (COW) and System Only Wrapper (SOW...
CVE-2013-0771 CRITICAL 9.3 Heap-based buffer overflow in the gfxTextRun::ShrinkToLigatu...
CVE-2013-0770 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0769 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0768 CRITICAL 9.3 Stack-based buffer overflow in the Canvas implementation in ...
CVE-2013-0766 CRITICAL 9.3 Use-after-free vulnerability in the ~nsHTMLEditRules impleme...
CVE-2013-0765 CRITICAL 9.3 Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and ...
CVE-2013-0764 CRITICAL 9.3 The nsSOCKSSocketInfo::ConnectToProxy function in Mozilla Fi...
CVE-2013-0763 CRITICAL 9.3 Use-after-free vulnerability in Mozilla Firefox before 18.0,...
CVE-2013-0762 CRITICAL 9.3 Use-after-free vulnerability in the imgRequest::OnStopFrame ...
CVE-2013-0761 CRITICAL 9.3 Use-after-free vulnerability in the mozilla::TrackUnionStrea...
CVE-2013-0760 CRITICAL 9.3 Buffer overflow in the CharDistributionAnalysis::HandleOneCh...
CVE-2013-0758 CRITICAL 9.3 Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12...
CVE-2013-0757 CRITICAL 9.3 The Chrome Object Wrapper (COW) implementation in Mozilla Fi...
CVE-2013-0756 CRITICAL 9.3 Use-after-free vulnerability in the obj_toSource function in...
CVE-2013-0755 CRITICAL 9.3 Use-after-free vulnerability in the mozVibrate implementatio...
CVE-2013-0754 CRITICAL 9.3 Use-after-free vulnerability in the ListenerManager implemen...
CVE-2013-0753 CRITICAL 9.3 Use-after-free vulnerability in the serializeToStream implem...
CVE-2013-0752 CRITICAL 9.3 Mozilla Firefox before 18.0, Firefox ESR 17.x before 17.0.2,...
CVE-2013-0750 CRITICAL 9.3 Integer overflow in the JavaScript implementation in Mozilla...
CVE-2013-0749 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2013-0746 CRITICAL 9.3 Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12...
CVE-2013-0745 CRITICAL 9.3 The AutoWrapperChanger class in Mozilla Firefox before 18.0,...
CVE-2013-0744 CRITICAL 9.3 Use-after-free vulnerability in the TableBackgroundPainter::...
CVE-2012-5843 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-5842 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-5840 CRITICAL 9.3 Use-after-free vulnerability in the nsTextEditorState::Prepa...
CVE-2012-5839 CRITICAL 9.3 Heap-based buffer overflow in the gfxShapedWord::CompressedG...
CVE-2012-5838 CRITICAL 9.3 The copyTexImage2D implementation in the WebGL subsystem in ...
CVE-2012-5833 CRITICAL 9.3 The texImage2D implementation in the WebGL subsystem in Mozi...
CVE-2012-5829 CRITICAL 9.3 Heap-based buffer overflow in the nsWindow::OnExposeEvent fu...
CVE-2012-4217 CRITICAL 9.3 Use-after-free vulnerability in the nsViewManager::ProcessPe...
CVE-2012-4216 CRITICAL 9.3 Use-after-free vulnerability in the gfxFont::GetFontEntry fu...
CVE-2012-4215 CRITICAL 9.3 Use-after-free vulnerability in the nsPlaintextEditor::FireC...
CVE-2012-4214 CRITICAL 9.3 Use-after-free vulnerability in the nsTextEditorState::Prepa...
CVE-2012-4213 CRITICAL 9.3 Use-after-free vulnerability in the nsEditor::FindNextLeafNo...
CVE-2012-4210 CRITICAL 9.3 The Style Inspector in Mozilla Firefox before 17.0 and Firef...
CVE-2012-4204 CRITICAL 9.3 The str_unescape function in the JavaScript engine in Mozill...
CVE-2012-4202 CRITICAL 9.3 Heap-based buffer overflow in the image::RasterImage::DrawFr...
CVE-2012-4191 CRITICAL 9.3 The mozilla::net::FailDelayManager::Lookup function in the W...
CVE-2012-4188 CRITICAL 9.3 Heap-based buffer overflow in the Convolve3x3 function in Mo...
CVE-2012-4187 CRITICAL 9.3 Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8,...
CVE-2012-4186 CRITICAL 9.3 Heap-based buffer overflow in the nsWaveReader::DecodeAudioD...
CVE-2012-4185 CRITICAL 9.3 Buffer overflow in the nsCharTraits::length function in Mozi...
CVE-2012-4183 CRITICAL 9.3 Use-after-free vulnerability in the DOMSVGTests::GetRequired...
CVE-2012-4182 CRITICAL 9.3 Use-after-free vulnerability in the nsTextEditRules::WillIns...
CVE-2012-4181 CRITICAL 9.3 Use-after-free vulnerability in the nsSMILAnimationControlle...
CVE-2012-4180 CRITICAL 9.3 Heap-based buffer overflow in the nsHTMLEditor::IsPrevCharIn...
CVE-2012-4179 CRITICAL 9.3 Use-after-free vulnerability in the nsHTMLCSSUtils::CreateCS...
CVE-2012-3995 CRITICAL 9.3 The IsCSSWordSpacingSpace function in Mozilla Firefox before...
CVE-2012-3993 CRITICAL 9.3 The Chrome Object Wrapper (COW) implementation in Mozilla Fi...
CVE-2012-3991 CRITICAL 9.3 Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8,...
CVE-2012-3990 CRITICAL 9.3 Use-after-free vulnerability in the IME State Manager implem...
CVE-2012-3989 CRITICAL 9.3 Mozilla Firefox before 16.0, Thunderbird before 16.0, and Se...
CVE-2012-3988 CRITICAL 9.3 Use-after-free vulnerability in Mozilla Firefox before 16.0,...
CVE-2012-3982 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-3980 CRITICAL 9.3 The web console in Mozilla Firefox before 15.0, Firefox ESR ...
CVE-2012-3969 CRITICAL 9.3 Integer overflow in the nsSVGFEMorphologyElement::Filter fun...
CVE-2012-3965 CRITICAL 9.3 Mozilla Firefox before 15.0 does not properly restrict navig...
CVE-2012-3962 CRITICAL 9.3 Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7,...
CVE-2012-1971 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-1938 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2012-0457 CRITICAL 9.3 Use-after-free vulnerability in the nsSMILTimeValueSpec::Con...
CVE-2012-0449 CRITICAL 9.3 Mozilla Firefox before 3.6.26 and 4.x through 9.0, Thunderbi...
CVE-2012-0442 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2011-3659 CRITICAL 9.3 Use-after-free vulnerability in Mozilla Firefox before 3.6.2...
CVE-2011-3650 CRITICAL 9.3 Mozilla Firefox before 3.6.24 and 4.x through 7.0 and Thunde...
CVE-2011-3647 CRITICAL 9.3 The JSSubScriptLoader in Mozilla Firefox before 3.6.24 and T...
CVE-2011-3002 CRITICAL 9.3 Almost Native Graphics Layer Engine (ANGLE), as used in Mozi...
CVE-2011-2981 CRITICAL 9.3 The event-management implementation in Mozilla Firefox befor...
CVE-2010-3776 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2010-3775 CRITICAL 9.3 Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and S...
CVE-2010-3772 CRITICAL 9.3 Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and S...
CVE-2010-3768 CRITICAL 9.3 Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thund...
CVE-2010-3767 CRITICAL 9.3 Integer overflow in the NewIdArray function in Mozilla Firef...
CVE-2010-3766 CRITICAL 9.3 Use-after-free vulnerability in Mozilla Firefox before 3.5.1...
CVE-2010-3183 CRITICAL 9.3 The LookupGetterOrSetter function in js3250.dll in Mozilla F...
CVE-2010-3180 CRITICAL 9.3 Use-after-free vulnerability in the nsBarProp function in Mo...
CVE-2010-3179 CRITICAL 9.3 Stack-based buffer overflow in the text-rendering functional...
CVE-2010-1585 CRITICAL 9.3 The nsIScriptableUnescapeHTML.parseFragment method in the Pa...
CVE-2010-0177 CRITICAL 9.3 Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x...
CVE-2010-0176 CRITICAL 9.3 Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x...
CVE-2010-0175 CRITICAL 9.3 Use-after-free vulnerability in the nsTreeSelection implemen...
CVE-2010-0173 CRITICAL 9.3 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2009-0774 CRITICAL 9.3 The layout engine in Mozilla Firefox 2 and 3 before 3.0.7, T...
CVE-2009-0772 CRITICAL 9.3 The layout engine in Mozilla Firefox 2 and 3 before 3.0.7, T...
CVE-2008-4063 CRITICAL 9.3 Multiple unspecified vulnerabilities in Mozilla Firefox 3.x ...
CVE-2008-3837 CRITICAL 9.3 Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, and Se...
CVE-2008-2785 CRITICAL 9.3 Mozilla Firefox before 2.0.0.16 and 3.x before 3.0.1, Thunde...
CVE-2008-1380 CRITICAL 9.3 The JavaScript engine in Mozilla Firefox before 2.0.0.14, Th...
CVE-2008-1235 CRITICAL 9.3 Unspecified vulnerability in Mozilla Firefox before 2.0.0.13...
CVE-2008-0420 CRITICAL 9.3 modules/libpr0n/decoders/bmp/nsBMPDecoder.cpp in Mozilla Fir...
CVE-2008-0419 CRITICAL 9.3 Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 a...
CVE-2008-0413 CRITICAL 9.3 The JavaScript engine in Mozilla Firefox before 2.0.0.12, Th...
CVE-2008-0412 CRITICAL 9.3 The browser engine in Mozilla Firefox before 2.0.0.12, Thund...
CVE-2007-5959 CRITICAL 9.3 Multiple unspecified vulnerabilities in Mozilla Firefox befo...
CVE-2007-5338 CRITICAL 9.3 Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 al...
CVE-2007-5045 CRITICAL 9.3 Argument injection vulnerability in Apple QuickTime 7.1.5 an...
CVE-2007-4841 CRITICAL 9.3 Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, ...
CVE-2007-0776 CRITICAL 9.3 Heap-based buffer overflow in the _cairo_pen_init function i...
CVE-2006-4565 CRITICAL 9.3 Heap-based buffer overflow in Mozilla Firefox before 1.5.0.7...
CVE-2006-2780 CRITICAL 9.3 Integer overflow in Mozilla Firefox and Thunderbird before 1...
CVE-2006-1739 CRITICAL 9.3 The CSS border-rendering code in Mozilla Firefox and Thunder...
CVE-2006-1737 CRITICAL 9.3 Integer overflow in Mozilla Firefox and Thunderbird 1.x befo...
CVE-2006-1735 CRITICAL 9.3 Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x bef...
CVE-2006-1730 CRITICAL 9.3 Integer overflow in Mozilla Firefox and Thunderbird 1.x befo...
CVE-2006-1728 CRITICAL 9.3 Unspecified vulnerability in Mozilla Firefox and Thunderbird...
CVE-2006-0749 CRITICAL 9.3 nsHTMLContentSink.cpp in Mozilla Firefox and Thunderbird 1.x...
CVE-2024-38428 CRITICAL 9.1 url.c in GNU Wget through 1.24.5 mishandles semicolons in th...
CVE-2022-31321 CRITICAL 9.1 The foldername parameter in Bolt 5.1.7 was discovered to hav...
CVE-2023-23914 CRITICAL 9.1 A cleartext transmission of sensitive information vulnerabil...
CVE-2025-8037 CRITICAL 9.1 Setting a nameless cookie with an equals sign in the value s...
CVE-2025-6427 CRITICAL 9.1 An attacker was able to bypass the `connect-src` directive o...
CVE-2025-54145 CRITICAL 9.1 The QR scanner could allow arbitrary websites to be opened i...
CVE-2025-4083 CRITICAL 9.1 A process isolation vulnerability in Thunderbird stemmed fro...
CVE-2025-1941 CRITICAL 9.1 Under certain circumstances, a user opt-in setting that Focu...
CVE-2024-11705 CRITICAL 9.1 `NSC_DeriveKey` inadvertently assumed that the `phKey` param...
CVE-2024-10004 CRITICAL 9.1 Opening an external link to an HTTP website when Firefox iOS...
CVE-2023-29534 CRITICAL 9.1 Different techniques existed to obscure the fullscreen notif...
CVE-2018-12387 CRITICAL 9.1 A vulnerability where the JavaScript JIT compiler inlines Ar...
CVE-2017-7774 CRITICAL 9.1 Out-of-bounds read in Graphite2 Library in Firefox before 54...
CVE-2017-7758 CRITICAL 9.1 An out-of-bounds read vulnerability with the Opus encoder wh...
CVE-2017-7753 CRITICAL 9.1 An out-of-bounds read occurs when applying style rules to ps...
CVE-2017-5468 CRITICAL 9.1 An issue with incorrect ownership model of "privateBrowsing"...
CVE-2017-5465 CRITICAL 9.1 An out-of-bounds read while processing SVG content in "Convo...
CVE-2017-5447 CRITICAL 9.1 An out-of-bounds read during the processing of glyph widths ...
CVE-2014-1508 CRITICAL 9.1 The libxul.so!gfxContext::Polygon function in Mozilla Firefo...
CVE-2024-0057 CRITICAL 9.1 NET, .NET Framework, and Visual Studio Security Feature Bypa...
CVE-2024-32002 CRITICAL 9.0 Git is a revision control system. Prior to versions 2.45.1, ...
CVE-2025-34086 HIGH 8.8 Bolt CMS versions 3.7.0 and earlier contain a chain of vulne...
CVE-2024-52005 HIGH 8.8 Git is a source code management tool. When cloning from a se...
CVE-2022-36882 HIGH 8.8 A cross-site request forgery (CSRF) vulnerability in Jenkins...
CVE-2019-9185 HIGH 8.8 Controller/Async/FilesystemManager.php in the filemanager in...
CVE-2023-27534 HIGH 8.8 A path traversal vulnerability exists in curl <8.0.0 SFTP im...
CVE-2023-27533 HIGH 8.8 A vulnerability in input validation exists in curl <8.0 duri...
CVE-2022-1271 HIGH 8.8 An arbitrary file write vulnerability was found in GNU gzip'...
CVE-2022-0729 HIGH 8.8 Use of Out-of-range Pointer Offset in GitHub repository vim/...
CVE-2025-8040 HIGH 8.8 Memory safety bugs present in Firefox ESR 140.0, Thunderbird...
CVE-2025-8035 HIGH 8.8 Memory safety bugs present in Firefox ESR 128.12, Thunderbir...
CVE-2025-8034 HIGH 8.8 Memory safety bugs present in Firefox ESR 115.25, Firefox ES...
CVE-2025-4919 HIGH 8.8 An attacker was able to perform an out-of-bounds read or wri...
CVE-2025-2817 HIGH 8.8 Thunderbird's update mechanism allowed a medium-integrity us...
CVE-2025-1930 HIGH 8.8 On Windows, a compromised content process could use bad Stre...
CVE-2025-14329 HIGH 8.8 Privilege escalation in the Netmonitor component. This vulne...
CVE-2025-14328 HIGH 8.8 Privilege escalation in the Netmonitor component. This vulne...
CVE-2025-14323 HIGH 8.8 Privilege escalation in the DOM: Notifications component. Th...
CVE-2025-13020 HIGH 8.8 Use-after-free in the WebRTC: Audio/Video component. This vu...
CVE-2025-13014 HIGH 8.8 Use-after-free in the Audio/Video component. This vulnerabil...
CVE-2025-11715 HIGH 8.8 Memory safety bugs present in Firefox ESR 140.3, Thunderbird...
CVE-2025-11714 HIGH 8.8 Memory safety bugs present in Firefox ESR 115.28, Firefox ES...
CVE-2025-10537 HIGH 8.8 Memory safety bugs present in Firefox ESR 140.2, Thunderbird...
CVE-2025-10533 HIGH 8.8 Integer overflow in the SVG component. This vulnerability af...
CVE-2025-1014 HIGH 8.8 Certificate length was not properly checked when added to a ...
CVE-2025-1011 HIGH 8.8 A bug in WebAssembly code generation could have lead to a cr...
CVE-2025-1010 HIGH 8.8 An attacker could have caused a use-after-free via the Custo...
CVE-2024-9400 HIGH 8.8 A potential memory corruption vulnerability could be trigger...
CVE-2024-9396 HIGH 8.8 It is currently unknown if this issue is exploitable but a c...
CVE-2024-8382 HIGH 8.8 Internal browser event interfaces were exposed to web conten...
CVE-2024-7530 HIGH 8.8 Incorrect garbage collection interaction could have led to a...
CVE-2024-7528 HIGH 8.8 Incorrect garbage collection interaction in IndexedDB could ...
CVE-2024-7527 HIGH 8.8 Unexpected marking work at the start of sweeping could have ...
CVE-2024-7522 HIGH 8.8 Editor code failed to check an attribute value. This could h...
CVE-2024-7521 HIGH 8.8 Incomplete WebAssembly exception handing could have led to a...
CVE-2024-7520 HIGH 8.8 A type confusion bug in WebAssembly could be leveraged by an...
CVE-2024-6615 HIGH 8.8 Memory safety bugs present in Firefox 127 and Thunderbird 12...
CVE-2024-6609 HIGH 8.8 When almost out-of-memory an elliptic curve key which was ne...
CVE-2024-6607 HIGH 8.8 It was possible to prevent a user from exiting pointerlock w...
CVE-2024-6605 HIGH 8.8 Firefox Android allowed immediate interaction with permissio...
CVE-2024-4777 HIGH 8.8 Memory safety bugs present in Firefox 125, Firefox ESR 115.1...
CVE-2024-4770 HIGH 8.8 When saving a page to PDF, certain font styles could have le...
CVE-2024-4367 HIGH 8.8 A type check was missing when handling fonts in PDF.js, whic...
CVE-2024-3856 HIGH 8.8 A use-after-free could occur during WASM execution if garbag...
CVE-2024-3854 HIGH 8.8 In some code patterns the JIT incorrectly optimized switch s...
CVE-2024-33871 HIGH 8.8 An issue was discovered in Artifex Ghostscript before 10.03....
CVE-2024-29509 HIGH 8.8 Artifex Ghostscript before 10.03.0 has a heap-based overflow...
CVE-2024-29506 HIGH 8.8 Artifex Ghostscript before 10.03.0 has a stack-based buffer ...
CVE-2024-2614 HIGH 8.8 Memory safety bugs present in Firefox 123, Firefox ESR 115.8...
CVE-2024-11699 HIGH 8.8 Memory safety bugs present in Firefox 132, Firefox ESR 128.4...
CVE-2024-11697 HIGH 8.8 When handling keypress events, an attacker may have been abl...
CVE-2024-10467 HIGH 8.8 Memory safety bugs present in Firefox 131, Firefox ESR 128.3...
CVE-2024-0755 HIGH 8.8 Memory safety bugs present in Firefox 121, Firefox ESR 115.6...
CVE-2024-0751 HIGH 8.8 A malicious devtools extension could have been used to escal...
CVE-2024-0750 HIGH 8.8 A bug in popup notifications delay calculation could have ma...
CVE-2024-0745 HIGH 8.8 The WebAudio `OscillatorNode` object was susceptible to a st...
CVE-2023-6873 HIGH 8.8 Memory safety bugs present in Firefox 120. Some of these bug...
CVE-2023-6866 HIGH 8.8 TypedArrays can be fallible and lacked proper exception hand...
CVE-2023-6864 HIGH 8.8 Memory safety bugs present in Firefox 120, Firefox ESR 115.5...
CVE-2023-6863 HIGH 8.8 The `ShutdownObserver()` was susceptible to potentially unde...
CVE-2023-6861 HIGH 8.8 The `nsWindow::PickerOpen(void)` method was susceptible to a...
CVE-2023-6859 HIGH 8.8 A use-after-free condition affected TLS socket creation when...
CVE-2023-6858 HIGH 8.8 Firefox was susceptible to a heap buffer overflow in `nsText...
CVE-2023-6856 HIGH 8.8 The WebGL `DrawElementsInstanced` method was susceptible to ...
CVE-2023-6213 HIGH 8.8 Memory safety bugs present in Firefox 119. Some of these bug...
CVE-2023-6212 HIGH 8.8 Memory safety bugs present in Firefox 119, Firefox ESR 115.4...
CVE-2023-6208 HIGH 8.8 When using X11, text selected by the page using the Selectio...
CVE-2023-6207 HIGH 8.8 Ownership mismanagement led to a use-after-free in ReadableB...
CVE-2023-5217 HIGH 8.8 Heap buffer overflow in vp8 encoding in libvpx in Google Chr...
CVE-2023-4863 HIGH 8.8 Heap buffer overflow in libwebp in Google Chrome prior to 11...
CVE-2023-4585 HIGH 8.8 Memory safety bugs present in Firefox 116, Firefox ESR 115.1...
CVE-2023-4584 HIGH 8.8 Memory safety bugs present in Firefox 116, Firefox ESR 102.1...
CVE-2023-4047 HIGH 8.8 A bug in popup notifications delay calculation could have ma...
CVE-2023-37212 HIGH 8.8 Memory safety bugs present in Firefox 114. Some of these bug...
CVE-2023-37211 HIGH 8.8 Memory safety bugs present in Firefox 114, Firefox ESR 102.1...
CVE-2023-37209 HIGH 8.8 A use-after-free condition existed in `NotifyOnHistoryReload...
CVE-2023-37202 HIGH 8.8 Cross-compartment wrappers wrapping a scripted proxy could h...
CVE-2023-37201 HIGH 8.8 An attacker could have triggered a use-after-free condition ...
CVE-2023-3600 HIGH 8.8 During the worker lifecycle, a use-after-free condition coul...
CVE-2023-32215 HIGH 8.8 Mozilla developers and community members Gabriele Svelto, An...
CVE-2023-32213 HIGH 8.8 When reading a file, an uninitialized value could have been ...
CVE-2023-32207 HIGH 8.8 A missing delay in popup notifications could have made it po...
CVE-2023-29551 HIGH 8.8 Memory safety bugs present in Firefox 111. Some of these bug...
CVE-2023-29550 HIGH 8.8 Memory safety bugs present in Firefox 111 and Firefox ESR 10...
CVE-2023-29543 HIGH 8.8 An attacker could have caused memory corruption and a potent...
CVE-2023-29541 HIGH 8.8 Firefox did not properly handle downloads of files ending in...
CVE-2023-29539 HIGH 8.8 When handling the filename directive in the Content-Disposit...
CVE-2023-29536 HIGH 8.8 An attacker could cause the memory manager to incorrectly fr...
CVE-2023-28177 HIGH 8.8 Memory safety bugs present in Firefox 110. Some of these bug...
CVE-2023-28176 HIGH 8.8 Memory safety bugs present in Firefox 110 and Firefox ESR 10...
CVE-2023-28162 HIGH 8.8 While implementing AudioWorklets, some code may have casted ...
CVE-2023-28161 HIGH 8.8 If temporary "one-time" permissions, such as the ability to ...
CVE-2023-25745 HIGH 8.8 Memory safety bugs present in Firefox 109. Some of these bug...
CVE-2023-25744 HIGH 8.8 Mmemory safety bugs present in Firefox 109 and Firefox ESR 1...
CVE-2023-25740 HIGH 8.8 After downloading a Windows <code>.scf</code> script from th...
CVE-2023-25739 HIGH 8.8 Module load requests that failed were not being checked as t...
CVE-2023-25737 HIGH 8.8 An invalid downcast from <code>nsTextNode</code> to <code>SV...
CVE-2023-25735 HIGH 8.8 Cross-compartment wrappers wrapping a scripted proxy could h...
CVE-2023-25732 HIGH 8.8 When encoding data from an <code>inputStream</code> in <code...
CVE-2023-25731 HIGH 8.8 Due to URL previews in the network panel of developer tools ...
CVE-2023-25729 HIGH 8.8 Permission prompts for opening external schemes were only sh...
CVE-2023-24805 HIGH 8.8 cups-filters contains backends, filters, and other software ...
CVE-2023-23606 HIGH 8.8 Mozilla developers and the Mozilla Fuzzing Team reported mem...
CVE-2023-23605 HIGH 8.8 Mozilla developers and the Mozilla Fuzzing Team reported mem...
CVE-2023-0767 HIGH 8.8 An attacker could construct a PKCS 12 cert bundle in such a ...
CVE-2022-46885 HIGH 8.8 Mozilla developers Timothy Nikkel, Ashley Hale, and the Mozi...
CVE-2022-46884 HIGH 8.8 A potential use-after-free vulnerability existed in SVG Imag...
CVE-2022-46883 HIGH 8.8 Mozilla developers Gabriele Svelto, Yulia Startsev, Andrew M...
CVE-2022-46881 HIGH 8.8 An optimization in WebGL was incorrect in some cases, and co...
CVE-2022-46879 HIGH 8.8 Mozilla developers and community members Lukas Bernhard, Gab...
CVE-2022-46878 HIGH 8.8 Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay...
CVE-2022-46874 HIGH 8.8 A file with a long filename could have had its filename trun...
CVE-2022-46873 HIGH 8.8 Because Firefox did not implement the <code>unsafe-hashes</c...
CVE-2022-46871 HIGH 8.8 An out of date library (libusrsctp) contained vulnerabilitie...
CVE-2022-45421 HIGH 8.8 Mozilla developers Andrew McCreight and Gabriele Svelto repo...
CVE-2022-45409 HIGH 8.8 The garbage collector could have been aborted in several sta...
CVE-2022-42932 HIGH 8.8 Mozilla developers Ashley Hale and the Mozilla Fuzzing Team ...
CVE-2022-42928 HIGH 8.8 Certain types of allocations were missing annotations that, ...
CVE-2022-40962 HIGH 8.8 Mozilla developers Nika Layzell, Timothy Nikkel, Sebastian H...
CVE-2022-38478 HIGH 8.8 Members the Mozilla Fuzzing Team reported memory safety bugs...
CVE-2022-38477 HIGH 8.8 Mozilla developer Nika Layzell and the Mozilla Fuzzing Team ...
CVE-2022-38473 HIGH 8.8 A cross-origin iframe referencing an XSLT document would inh...
CVE-2022-34484 HIGH 8.8 The Mozilla Fuzzing Team reported potential vulnerabilities ...
CVE-2022-34483 HIGH 8.8 An attacker who could have convinced a user to drag and drop...
CVE-2022-34482 HIGH 8.8 An attacker who could have convinced a user to drag and drop...
CVE-2022-34481 HIGH 8.8 In the <code>nsTArray_Impl::ReplaceElementsAt()</code> funct...
CVE-2022-34480 HIGH 8.8 Within the <code>lg_init()</code> function, if several alloc...
CVE-2022-34468 HIGH 8.8 An iframe that was not permitted to run scripts could do so ...
CVE-2022-31741 HIGH 8.8 A crafted CMS message could have been processed incorrectly,...
CVE-2022-31740 HIGH 8.8 On arm64, WASM code could have resulted in incorrect assembl...
CVE-2022-29918 HIGH 8.8 Mozilla developers Gabriele Svelto, Randell Jesup and the Mo...
CVE-2022-29909 HIGH 8.8 Documents in deeply-nested cross-origin browsing contexts co...
CVE-2022-28289 HIGH 8.8 Mozilla developers and community members Nika Layzell, Andre...
CVE-2022-28288 HIGH 8.8 Mozilla developers and community members Randell Jesup, Seba...
CVE-2022-28284 HIGH 8.8 SVG's <code>&lt;use&gt;</code> element could have been used ...
CVE-2022-28281 HIGH 8.8 If a compromised content process sent an unexpected number o...
CVE-2022-26485 HIGH 8.8 Removing an XSLT parameter during processing could have lead...
CVE-2022-26381 HIGH 8.8 An attacker could have caused a use-after-free by forcing a ...
CVE-2022-2505 HIGH 8.8 Mozilla developers and the Mozilla Fuzzing Team reported mem...
CVE-2022-22764 HIGH 8.8 Mozilla developers Paul Adenot and the Mozilla Fuzzing Team ...
CVE-2022-22763 HIGH 8.8 When a worker is shutdown, it was possible to cause script t...
CVE-2022-22761 HIGH 8.8 Web-accessible extension pages (pages with a moz-extension:/...
CVE-2022-22756 HIGH 8.8 If a user was convinced to drag and drop an image to their d...
CVE-2022-22755 HIGH 8.8 By using XSL Transforms, a malicious webserver could have se...
CVE-2022-22752 HIGH 8.8 Mozilla developers Christian Holler and Jason Kratzer report...
CVE-2022-22751 HIGH 8.8 Mozilla developers Calixte Denizet, Kershaw Chang, Christian...
CVE-2022-22740 HIGH 8.8 Certain network request objects were freed too early when re...
CVE-2022-22738 HIGH 8.8 Applying a CSS filter effect could have accessed out of boun...
CVE-2022-2200 HIGH 8.8 If an object prototype was corrupted by an attacker, they wo...
CVE-2022-1802 HIGH 8.8 If an attacker was able to corrupt the methods of an Array o...
CVE-2022-1529 HIGH 8.8 An attacker could have sent a message to the parent process ...
CVE-2022-0843 HIGH 8.8 Mozilla developers Kershaw Chang, Ryan VanderMeulen, and Ran...
CVE-2022-0511 HIGH 8.8 Mozilla developers and community members Gabriele Svelto, Se...
CVE-2021-43539 HIGH 8.8 Failure to correctly record the location of live pointers ac...
CVE-2021-43537 HIGH 8.8 An incorrect type conversion of sizes from 64bit to 32bit in...
CVE-2021-43535 HIGH 8.8 A use-after-free could have occured when an HTTP2 session ob...
CVE-2021-43534 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2021-38504 HIGH 8.8 When interacting with an HTML input element's file picker di...
CVE-2021-38501 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-38500 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-38499 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-38496 HIGH 8.8 During operations on MessageTasks, a task may have been remo...
CVE-2021-38494 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-38493 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-30547 HIGH 8.8 Out of bounds write in ANGLE in Google Chrome prior to 91.0....
CVE-2021-29990 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2021-29989 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-29988 HIGH 8.8 Firefox incorrectly treated an inline list-item element as a...
CVE-2021-29985 HIGH 8.8 A use-after-free vulnerability in media channels could have ...
CVE-2021-29984 HIGH 8.8 Instruction reordering resulted in a sequence of instruction...
CVE-2021-29981 HIGH 8.8 An issue present in lowering/register allocation could have ...
CVE-2021-29980 HIGH 8.8 Uninitialized memory in a canvas object could have caused an...
CVE-2021-29977 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-29976 HIGH 8.8 Mozilla developers reported memory safety bugs present in co...
CVE-2021-29973 HIGH 8.8 Password autofill was enabled without user interaction on in...
CVE-2021-29972 HIGH 8.8 A use-after-free vulnerability was found via testing, and tr...
CVE-2021-29970 HIGH 8.8 A malicious webpage could have triggered a use-after-free, m...
CVE-2021-29967 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-29947 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2021-29946 HIGH 8.8 Ports that were written as an integer overflow above the bou...
CVE-2021-24002 HIGH 8.8 When a user clicked on an FTP URL containing encoded newline...
CVE-2021-23999 HIGH 8.8 If a Blob URL was loaded through some unusual user interacti...
CVE-2021-23997 HIGH 8.8 Due to unexpected data type conversions, a use-after-free co...
CVE-2021-23995 HIGH 8.8 When Responsive Design Mode was enabled, it used references ...
CVE-2021-23994 HIGH 8.8 A WebGL framebuffer was not initialized early enough, result...
CVE-2021-23988 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-23987 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2021-23979 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-23978 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-23972 HIGH 8.8 One phishing tactic on the web is to provide a link with HTT...
CVE-2021-23965 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-23964 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2021-23962 HIGH 8.8 Incorrect use of the '<RowCountChanged>' method could have l...
CVE-2021-23960 HIGH 8.8 Performing garbage collection on re-declared JavaScript vari...
CVE-2021-23954 HIGH 8.8 Using the new logical assignment operators in a JavaScript s...
CVE-2020-6822 HIGH 8.8 On 32-bit builds, an out of bounds write could have occurred...
CVE-2020-6811 HIGH 8.8 The 'Copy as cURL' feature of Devtools' network tab did not ...
CVE-2020-6807 HIGH 8.8 When a device was changed while a stream was about to be des...
CVE-2020-6806 HIGH 8.8 By carefully crafting promise resolutions, it was possible t...
CVE-2020-6805 HIGH 8.8 When removing data about an origin whose tab was recently cl...
CVE-2020-6801 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-6800 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2020-6796 HIGH 8.8 A content process could have modified shared memory relating...
CVE-2020-35114 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-35113 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-26974 HIGH 8.8 When flex-basis was used on a table wrapper, a StyleGenericF...
CVE-2020-26973 HIGH 8.8 Certain input to the CSS Sanitizer confused it, resulting in...
CVE-2020-26971 HIGH 8.8 Certain blit values provided by the user were not properly c...
CVE-2020-26969 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-26968 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-26960 HIGH 8.8 If the Compact() method was called on an nsTArray, the array...
CVE-2020-26959 HIGH 8.8 During browser shutdown, reference decrementing could have o...
CVE-2020-26952 HIGH 8.8 Incorrect bookkeeping of functions inlined during JIT compil...
CVE-2020-26950 HIGH 8.8 In certain circumstances, the MCallGetProperty opcode can be...
CVE-2020-15678 HIGH 8.8 When recursing through graphical layers while scrolling, an ...
CVE-2020-15675 HIGH 8.8 When processing surfaces, the lifetime may outlive a persist...
CVE-2020-15674 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-15673 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-15670 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-15667 HIGH 8.8 When processing a MAR update file, after the signature has b...
CVE-2020-15663 HIGH 8.8 If Firefox is installed to a user-writable directory, the Mo...
CVE-2020-15659 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2020-15656 HIGH 8.8 JIT optimizations involving the Javascript arguments object ...
CVE-2020-12426 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2020-12422 HIGH 8.8 In non-standard configurations, a JPEG image created by Java...
CVE-2020-12420 HIGH 8.8 When trying to connect to a STUN server, a race condition co...
CVE-2020-12419 HIGH 8.8 When processing callbacks that occurred during window flushi...
CVE-2020-12417 HIGH 8.8 Due to confusion about ValueTags on JavaScript Objects, an o...
CVE-2020-12416 HIGH 8.8 A VideoStreamEncoder may have been freed in a race condition...
CVE-2020-12411 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-12410 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2020-12409 HIGH 8.8 When using certain blank characters in a URL, they where inc...
CVE-2020-12406 HIGH 8.8 Mozilla Developer Iain Ireland discovered a missing type che...
CVE-2019-9813 HIGH 8.8 Incorrect handling of __proto__ mutations may lead to type c...
CVE-2019-9810 HIGH 8.8 Incorrect alias information in IonMonkey JIT compiler for Ar...
CVE-2019-17026 HIGH 8.8 Incorrect alias information in IonMonkey JIT compiler for se...
CVE-2019-17025 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2019-17024 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2019-17017 HIGH 8.8 Due to a missing case handling object types, a type confusio...
CVE-2019-17013 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2019-17012 HIGH 8.8 Mozilla developers reported memory safety bugs present in Fi...
CVE-2019-17008 HIGH 8.8 When using nested workers, a use-after-free could occur duri...
CVE-2019-17005 HIGH 8.8 The plain text serializer used a fixed-size array for the nu...
CVE-2019-11764 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2019-11760 HIGH 8.8 A fixed-size stack buffer could overflow in nrappkit when do...
CVE-2019-11759 HIGH 8.8 An attacker could have caused 4 bytes of HMAC output to be w...
CVE-2019-11758 HIGH 8.8 Mozilla community member Philipp reported a memory safety bu...
CVE-2019-11757 HIGH 8.8 When following the value's prototype chain, it was possible ...
CVE-2019-11756 HIGH 8.8 Improper refcounting of soft token session objects could cau...
CVE-2019-11752 HIGH 8.8 It is possible to delete an IndexedDB key value and subseque...
CVE-2019-11746 HIGH 8.8 A use-after-free vulnerability can occur while manipulating ...
CVE-2019-11745 HIGH 8.8 When encrypting with a block cipher, if a call to NSC_Encryp...
CVE-2019-11740 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2019-11735 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2019-11712 HIGH 8.8 POST requests made by NPAPI plugins, such as Flash, that rec...
CVE-2019-11711 HIGH 8.8 When an inner window is reused, it does not consider the use...
CVE-2019-11707 HIGH 8.8 A type confusion vulnerability can occur when manipulating J...
CVE-2018-5158 HIGH 8.8 The PDF viewer does not sufficiently sanitize PostScript cal...
CVE-2018-5146 HIGH 8.8 An out of bounds memory write while processing Vorbis audio ...
CVE-2018-5130 HIGH 8.8 When packets with a mismatched RTP payload type are sent in ...
CVE-2018-5127 HIGH 8.8 A buffer overflow can occur when manipulating the SVG "anima...
CVE-2018-5125 HIGH 8.8 Memory safety bugs were reported in Firefox 58 and Firefox E...
CVE-2018-18503 HIGH 8.8 When JavaScript is used to create and manipulate an audio bu...
CVE-2018-12406 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2018-12389 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2018-12388 HIGH 8.8 Mozilla developers and community members reported memory saf...
CVE-2018-12375 HIGH 8.8 Memory safety bugs present in Firefox 61. Some of these bugs...
CVE-2018-12371 HIGH 8.8 An integer overflow vulnerability in the Skia library when a...
CVE-2018-12370 HIGH 8.8 In Reader View SameSite cookie protections are not checked o...
CVE-2018-12364 HIGH 8.8 NPAPI plugins, such as Adobe Flash, can send non-simple cros...
CVE-2018-12363 HIGH 8.8 A use-after-free vulnerability can occur when script uses mu...
CVE-2018-12362 HIGH 8.8 An integer overflow can occur during graphics operations don...
CVE-2018-12361 HIGH 8.8 An integer overflow can occur in the SwizzleData code while ...
CVE-2018-12360 HIGH 8.8 A use-after-free vulnerability can occur when deleting an in...
CVE-2018-12359 HIGH 8.8 A buffer overflow can occur when rendering canvas content wh...
CVE-2017-7798 HIGH 8.8 The Developer Tools feature suffers from a XUL injection vul...
CVE-2017-7777 HIGH 8.8 Use of uninitialized memory in Graphite2 library in Firefox ...
CVE-2017-7773 HIGH 8.8 Heap-based Buffer Overflow write in Graphite2 library in Fir...
CVE-2017-7772 HIGH 8.8 Heap-based Buffer Overflow in Graphite2 library in Firefox b...
CVE-2017-7752 HIGH 8.8 A use-after-free vulnerability during specific user interact...
CVE-2017-5436 HIGH 8.8 An out-of-bounds write in the Graphite 2 library triggered w...
CVE-2016-9905 HIGH 8.8 A potentially exploitable crash in "EnumerateSubDocuments" w...
CVE-2016-5283 HIGH 8.8 Mozilla Firefox before 49.0 allows remote attackers to bypas...
CVE-2016-5278 HIGH 8.8 Heap-based buffer overflow in the nsBMPEncoder::AddImageFram...
CVE-2016-5275 HIGH 8.8 Buffer overflow in the mozilla::gfx::FilterSupport::ComputeS...
CVE-2016-5273 HIGH 8.8 The mozilla::a11y::HyperTextAccessible::GetChildOffset funct...
CVE-2016-5272 HIGH 8.8 The nsImageGeometryMixin class in Mozilla Firefox before 49....
CVE-2016-5264 HIGH 8.8 Use-after-free vulnerability in the nsNodeUtils::NativeAnony...
CVE-2016-5263 HIGH 8.8 The nsDisplayList::HitTest function in Mozilla Firefox befor...
CVE-2016-5261 HIGH 8.8 Integer overflow in the WebSocketChannel class in the WebSoc...
CVE-2016-5259 HIGH 8.8 Use-after-free vulnerability in the CanonicalizeXPCOMPartici...
CVE-2016-5258 HIGH 8.8 Use-after-free vulnerability in the WebRTC socket thread in ...
CVE-2016-5255 HIGH 8.8 Use-after-free vulnerability in the js::PreliminaryObjectArr...
CVE-2016-5252 HIGH 8.8 Stack-based buffer underflow in the mozilla::gfx::BasePoint4...
CVE-2016-2838 HIGH 8.8 Heap-based buffer overflow in the nsBidi::BracketData::AddOp...
CVE-2016-2836 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2835 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2834 HIGH 8.8 Mozilla Network Security Services (NSS) before 3.23, as used...
CVE-2016-2831 HIGH 8.8 Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2...
CVE-2016-2828 HIGH 8.8 Use-after-free vulnerability in Mozilla Firefox before 47.0 ...
CVE-2016-2819 HIGH 8.8 Heap-based buffer overflow in Mozilla Firefox before 47.0 an...
CVE-2016-2818 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2815 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2814 HIGH 8.8 Heap-based buffer overflow in the stagefright::SampleTable::...
CVE-2016-2811 HIGH 8.8 Use-after-free vulnerability in the ServiceWorkerInfo class ...
CVE-2016-2807 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2806 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2804 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-2802 HIGH 8.8 The graphite2::TtfUtil::CmapSubtable4NextCodepoint function ...
CVE-2016-2801 HIGH 8.8 The graphite2::TtfUtil::CmapSubtable12Lookup function in Ttf...
CVE-2016-2800 HIGH 8.8 The graphite2::Slot::getAttr function in Slot.cpp in Graphit...
CVE-2016-2799 HIGH 8.8 Heap-based buffer overflow in the graphite2::Slot::setAttr f...
CVE-2016-2798 HIGH 8.8 The graphite2::GlyphCache::Loader::Loader function in Graphi...
CVE-2016-2797 HIGH 8.8 The graphite2::TtfUtil::CmapSubtable12Lookup function in Gra...
CVE-2016-2796 HIGH 8.8 Heap-based buffer overflow in the graphite2::vm::Machine::Co...
CVE-2016-2795 HIGH 8.8 The graphite2::FileFace::get_table_fn function in Graphite 2...
CVE-2016-2794 HIGH 8.8 The graphite2::TtfUtil::CmapSubtable12NextCodepoint function...
CVE-2016-2793 HIGH 8.8 CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozill...
CVE-2016-2792 HIGH 8.8 The graphite2::Slot::getAttr function in Slot.cpp in Graphit...
CVE-2016-2791 HIGH 8.8 The graphite2::GlyphCache::glyph function in Graphite 2 befo...
CVE-2016-2790 HIGH 8.8 The graphite2::TtfUtil::GetTableInfo function in Graphite 2 ...
CVE-2016-1977 HIGH 8.8 The Machine::Code::decoder::analysis::set_ref function in Gr...
CVE-2016-1974 HIGH 8.8 The nsScannerString::AppendUnicodeTo function in Mozilla Fir...
CVE-2016-1973 HIGH 8.8 Race condition in the GetStaticInstance function in the WebR...
CVE-2016-1969 HIGH 8.8 The setAttr function in Graphite 2 before 1.3.6, as used in ...
CVE-2016-1968 HIGH 8.8 Integer underflow in Brotli, as used in Mozilla Firefox befo...
CVE-2016-1966 HIGH 8.8 The nsNPObjWrapper::GetNewOrUsed function in dom/plugins/bas...
CVE-2016-1964 HIGH 8.8 Use-after-free vulnerability in the AtomicBaseIncDec functio...
CVE-2016-1961 HIGH 8.8 Use-after-free vulnerability in the nsHTMLDocument::SetBody ...
CVE-2016-1960 HIGH 8.8 Integer underflow in the nsHtml5TreeBuilder class in the HTM...
CVE-2016-1959 HIGH 8.8 The ServiceWorkerManager class in Mozilla Firefox before 45....
CVE-2016-1954 HIGH 8.8 The nsCSPContext::SendReports function in dom/security/nsCSP...
CVE-2016-1953 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-1952 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2016-1949 HIGH 8.8 Mozilla Firefox before 44.0.2 does not properly restrict the...
CVE-2016-1935 HIGH 8.8 Buffer overflow in the BufferSubData function in Mozilla Fir...
CVE-2016-1521 HIGH 8.8 The directrun function in directmachine.cpp in Libgraphite i...
CVE-2015-4495 HIGH 8.8 The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR...
CVE-2014-1531 HIGH 8.8 Use-after-free vulnerability in the nsGenericHTMLElement::Ge...
CVE-2014-1529 HIGH 8.8 The Web Notification API in Mozilla Firefox before 29.0, Fir...
CVE-2014-1518 HIGH 8.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1513 HIGH 8.8 TypedArrayObject.cpp in Mozilla Firefox before 28.0, Firefox...
CVE-2014-1509 HIGH 8.8 Buffer overflow in the _cairo_truetype_index_to_ucs4 functio...
CVE-2014-1497 HIGH 8.8 The mozilla::WaveReader::DecodeAudioData function in Mozilla...
CVE-2014-1482 HIGH 8.8 RasterImage.cpp in Mozilla Firefox before 27.0, Firefox ESR ...
CVE-2013-1690 HIGH 8.8 Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7,...
CVE-2011-2668 HIGH 8.8 Mozilla Firefox through 1.5.0.3 has a vulnerability in proce...
CVE-2025-49739 HIGH 8.8 Improper link resolution before file access ('link following...
CVE-2025-21178 HIGH 8.8 Visual Studio Remote Code Execution Vulnerability
CVE-2025-21176 HIGH 8.8 .NET, .NET Framework, and Visual Studio Remote Code Executio...
CVE-2024-35272 HIGH 8.8 SQL Server Native Client OLE DB Provider Remote Code Executi...
CVE-2024-29043 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28943 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28941 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28938 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28937 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28936 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28935 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28934 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28933 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28932 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28931 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28930 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2024-28929 HIGH 8.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2023-42950 HIGH 8.8 A use after free issue was addressed with improved memory ma...
CVE-2023-41993 HIGH 8.8 The issue was addressed with improved checks. This issue is ...
CVE-2022-35827 HIGH 8.8 Visual Studio Remote Code Execution Vulnerability
CVE-2022-35826 HIGH 8.8 Visual Studio Remote Code Execution Vulnerability
CVE-2022-35825 HIGH 8.8 Visual Studio Remote Code Execution Vulnerability
CVE-2022-35777 HIGH 8.8 Visual Studio Remote Code Execution Vulnerability
CVE-2024-32487 HIGH 8.6 less through 653 allows OS command execution via a newline c...
CVE-2024-2398 HIGH 8.6 When an application tells libcurl it wants to allow HTTP/2 s...
CVE-2020-4040 HIGH 8.6 Bolt CMS before version 3.7.1 lacked CSRF protection in the ...
CVE-2025-6432 HIGH 8.6 When Multi-Account Containers was enabled, DNS requests coul...
CVE-2025-11152 HIGH 8.6 Sandbox escape due to integer overflow in the Graphics: Canv...
CVE-2024-5696 HIGH 8.6 By manipulating the text in an `&lt;input&gt;` tag, an attac...
CVE-2024-4771 HIGH 8.6 A memory allocation check was missing which would lead to a ...
CVE-2022-46872 HIGH 8.6 An attacker who compromised a content process could have par...
CVE-2018-5129 HIGH 8.6 A lack of parameter validation on IPC messages results in a ...
CVE-2017-5448 HIGH 8.6 An out-of-bounds write in "ClearKeyDecryptor" while decrypti...
CVE-2025-50059 HIGH 8.6 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2025-46334 HIGH 8.6 Git GUI allows you to use the Git source control management ...
CVE-2025-27614 HIGH 8.6 Gitk is a Tcl/Tk based Git history browser. Starting with 2....
CVE-2023-23618 HIGH 8.6 Git for Windows is the Windows port of the revision control ...
CVE-2022-41953 HIGH 8.6 Git GUI is a convenient graphical tool that comes with Git f...
CVE-2022-39260 HIGH 8.5 Git is an open source, scalable, distributed revision contro...
CVE-2025-46835 HIGH 8.5 Git GUI allows you to use the Git source control management ...
CVE-2024-56406 HIGH 8.4 A heap buffer overflow vulnerability was discovered in Perl....
CVE-2024-29944 HIGH 8.4 An attacker was able to inject an event handler into a privi...
CVE-2024-2608 HIGH 8.4 `AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncod...
CVE-2024-1555 HIGH 8.3 When opening a website using the `firefox://` protocol handl...
CVE-2019-9811 HIGH 8.3 As part of a winning Pwn2Own entry, a researcher demonstrate...
CVE-2019-11716 HIGH 8.3 Until explicitly accessed by script, window.globalThis is no...
CVE-2013-5598 HIGH 8.3 PDF.js in Mozilla Firefox before 25.0 and Firefox ESR 24.x b...
CVE-2025-6297 HIGH 8.2 It was discovered that dpkg-deb does not properly sanitize d...
CVE-2021-37701 HIGH 8.2 The npm package "tar" (aka node-tar) before versions 4.4.16,...
CVE-2021-32804 HIGH 8.2 The npm package "tar" (aka node-tar) before versions 6.1.1, ...
CVE-2021-32803 HIGH 8.2 The npm package "tar" (aka node-tar) before versions 6.1.2, ...
CVE-2022-31012 HIGH 8.2 Git for Windows is a fork of Git that contains Windows-speci...
CVE-2020-17437 HIGH 8.2 An issue was discovered in uIP 1.0, as used in Contiki 3.0 a...
CVE-2025-1943 HIGH 8.2 Memory safety bugs present in Firefox 135 and Thunderbird 13...
CVE-2024-6606 HIGH 8.2 Clipboard code failed to check the index on an array access....
CVE-2024-4776 HIGH 8.2 A file dialog shown while in full-screen mode could have res...
CVE-2018-5141 HIGH 8.2 A vulnerability in the notifications Push API where notifica...
CVE-2017-7813 HIGH 8.2 Inside the JavaScript parser, a cast of an integer to a narr...
CVE-2024-53427 HIGH 8.1 decNumberCopy in decNumber.c in jq through 1.7.1 does not pr...
CVE-2024-32004 HIGH 8.1 Git is a revision control system. Prior to versions 2.45.1, ...
CVE-2022-49043 HIGH 8.1 xmlXIncludeAddNode in xinclude.c in libxml2 before 2.11.0 ha...
CVE-2024-5138 HIGH 8.1 The snapctl component within snapd allows a confined snap to...
CVE-2023-31484 HIGH 8.1 CPAN.pm before 2.35 does not verify TLS certificates when do...
CVE-2022-42915 HIGH 8.1 curl before 7.86.0 has a double free. If curl is told to use...
CVE-2022-24903 HIGH 8.1 Rsyslog is a rocket-fast system for log processing. Modules ...
CVE-2022-22576 HIGH 8.1 An improper authentication vulnerability exists in curl 7.33...
CVE-2021-41072 HIGH 8.1 squashfs_opendir in unsquash-2.c in Squashfs-Tools 4.5 allow...
CVE-2021-40153 HIGH 8.1 squashfs_opendir in unsquash-1.c in Squashfs-Tools 4.5 store...
CVE-2025-9185 HIGH 8.1 Memory safety bugs present in Firefox ESR 115.26, Firefox ES...
CVE-2025-9184 HIGH 8.1 Memory safety bugs present in Firefox ESR 140.1, Thunderbird...
CVE-2025-9180 HIGH 8.1 Same-origin policy bypass in the Graphics: Canvas2D componen...
CVE-2025-8039 HIGH 8.1 In some cases search terms persisted in the URL bar even aft...
CVE-2025-8036 HIGH 8.1 Thunderbird cached CORS preflight responses across IP addres...
CVE-2025-8032 HIGH 8.1 XSLT document loading did not correctly propagate the source...
CVE-2025-8030 HIGH 8.1 Insufficient escaping in the “Copy as cURL” feature could po...
CVE-2025-8029 HIGH 8.1 Thunderbird executed `javascript:` URLs when used in `object...
CVE-2025-6436 HIGH 8.1 Memory safety bugs present in Firefox 139 and Thunderbird 13...
CVE-2025-6435 HIGH 8.1 If a user saved a response from the Network tab in Devtools ...
CVE-2025-5269 HIGH 8.1 Memory safety bug present in Firefox ESR 128.10, and Thunder...
CVE-2025-5268 HIGH 8.1 Memory safety bugs present in Firefox 138, Thunderbird 138, ...
CVE-2025-4093 HIGH 8.1 Memory safety bug present in Firefox ESR 128.9, and Thunderb...
CVE-2025-4091 HIGH 8.1 Memory safety bugs present in Firefox 137, Thunderbird 137, ...
CVE-2025-3034 HIGH 8.1 Memory safety bugs present in Firefox 136 and Thunderbird 13...
CVE-2025-3030 HIGH 8.1 Memory safety bugs present in Firefox 136, Thunderbird 136, ...
CVE-2025-14333 HIGH 8.1 Memory safety bugs present in Firefox ESR 140.5, Thunderbird...
CVE-2025-13027 HIGH 8.1 Memory safety bugs present in Firefox 144 and Thunderbird 14...
CVE-2025-13019 HIGH 8.1 Same-origin policy bypass in the DOM: Workers component. Thi...
CVE-2025-13018 HIGH 8.1 Mitigation bypass in the DOM: Security component. This vulne...
CVE-2025-13017 HIGH 8.1 Same-origin policy bypass in the DOM: Notifications componen...
CVE-2025-11713 HIGH 8.1 Insufficient escaping in the “Copy as cURL” feature could ha...
CVE-2025-10534 HIGH 8.1 Spoofing issue in the Site Permissions component. This vulne...
CVE-2024-7525 HIGH 8.1 It was possible for a web extension with minimal permissions...
CVE-2024-7523 HIGH 8.1 A select option could partially obscure security prompts. Th...
CVE-2024-5688 HIGH 8.1 If a garbage collection was triggered at the right time, a u...
CVE-2024-4765 HIGH 8.1 Web application manifests were stored by using an insecure M...
CVE-2024-3865 HIGH 8.1 Memory safety bugs present in Firefox 124. Some of these bug...
CVE-2024-3864 HIGH 8.1 Memory safety bug present in Firefox 124, Firefox ESR 115.9,...
CVE-2024-2612 HIGH 8.1 If an attacker could find a way to trigger a particular code...
CVE-2024-2607 HIGH 8.1 Return registers were overwritten which could have allowed a...
CVE-2024-1557 HIGH 8.1 Memory safety bugs present in Firefox 122. Some of these bug...
CVE-2024-1553 HIGH 8.1 Memory safety bugs present in Firefox 122, Firefox ESR 115.7...
CVE-2024-11700 HIGH 8.1 Malicious websites may have been able to perform user intent...
CVE-2022-42927 HIGH 8.1 A same-origin policy violation could have allowed the theft ...
CVE-2021-29993 HIGH 8.1 Firefox for Android allowed navigations through the `intent:...
CVE-2021-29991 HIGH 8.1 Firefox incorrectly accepted a newline in a HTTP/3 header, i...
CVE-2021-23981 HIGH 8.1 A texture upload of a Pixel Buffer Object could have confuse...
CVE-2021-23976 HIGH 8.1 When accepting a malicious intent from other installed apps,...
CVE-2020-6820 HIGH 8.1 Under certain conditions, when handling a ReadableStream, a ...
CVE-2020-6819 HIGH 8.1 Under certain conditions, when running the nsDocShell destru...
CVE-2020-12387 HIGH 8.1 A race condition when running shutdown code for Web Worker l...
CVE-2019-9821 HIGH 8.1 A use-after-free vulnerability can occur in AssertWorkerThre...
CVE-2018-5178 HIGH 8.1 A buffer overflow was found during UTF8 to Unicode string co...
CVE-2018-5163 HIGH 8.1 If a malicious attacker has used another vulnerability to ga...
CVE-2018-12386 HIGH 8.1 A vulnerability in register allocation in JavaScript can lea...
CVE-2017-7807 HIGH 8.1 A mechanism that uses AppCache to hijack a URL in a domain u...
CVE-2017-7776 HIGH 8.1 Heap-based Buffer Overflow read in Graphite2 library in Fire...
CVE-2017-7771 HIGH 8.1 Out-of-bounds read in Graphite2 Library in Firefox before 54...
CVE-2016-9896 HIGH 8.1 Use-after-free while manipulating the "navigator" object wit...
CVE-2016-5266 HIGH 8.1 Mozilla Firefox before 48.0 does not properly restrict drag-...
CVE-2025-50106 HIGH 8.1 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2025-30749 HIGH 8.1 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-36897 HIGH 8.1 Visual Studio Tools for Office Runtime Spoofing Vulnerabilit...
CVE-2025-48384 HIGH 8.0 Git is a fast, scalable, distributed revision control system...
CVE-2025-58060 HIGH 8.0 OpenPrinting CUPS is an open source printing system for Linu...
CVE-2025-14322 HIGH 8.0 Sandbox escape due to incorrect boundary conditions in the G...
CVE-2016-9070 HIGH 8.0 A maliciously crafted page loaded to the sidebar through a b...
CVE-2025-26646 HIGH 8.0 External control of file name or path in .NET, Visual Studio...
CVE-2025-5601 HIGH 7.8 Column handling crashes in Wireshark 4.4.0 to 4.4.6 and 4.2....
CVE-2025-1492 HIGH 7.8 Bundle Protocol and CBOR dissector crashes in Wireshark 4.4....
CVE-2024-9781 HIGH 7.8 AppleTalk and RELOAD Framing dissector crash in Wireshark 4....
CVE-2024-8250 HIGH 7.8 NTLMSSP dissector crash in Wireshark 4.2.0 to 4.0.6 and 4.0....
CVE-2024-56171 HIGH 7.8 libxml2 before 2.12.10 and 2.13.x before 2.13.6 has a use-af...
CVE-2024-48992 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, allo...
CVE-2024-48991 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, allo...
CVE-2024-48990 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, allo...
CVE-2024-2955 HIGH 7.8 T.38 dissector crash in Wireshark 4.2.0 to 4.0.3 and 4.0.0 t...
CVE-2024-11596 HIGH 7.8 ECMP dissector crash in Wireshark 4.4.0 to 4.4.1 and 4.2.0 t...
CVE-2024-11595 HIGH 7.8 FiveCo RAP dissector infinite loop in Wireshark 4.4.0 to 4.4...
CVE-2024-11003 HIGH 7.8 Qualys discovered that needrestart, before version 3.8, pass...
CVE-2023-33204 HIGH 7.8 sysstat through 12.7.2 allows a multiplication integer overf...
CVE-2022-48624 HIGH 7.8 close_altfile in filename.c in less before 606 omits shell_q...
CVE-2022-40304 HIGH 7.8 An issue was discovered in libxml2 before 2.10.3. Certain in...
CVE-2019-13638 HIGH 7.8 GNU patch through 2.7.6 is vulnerable to OS shell command in...
CVE-2018-20969 HIGH 7.8 do_ed_script in pch.c in GNU patch through 2.7.6 does not bl...
CVE-2018-1000156 HIGH 7.8 GNU Patch version 2.7.6 contains an input validation vulnera...
CVE-2018-1000035 HIGH 7.8 A heap-based buffer overflow exists in Info-Zip UnZip versio...
CVE-2014-8141 HIGH 7.8 Heap-based buffer overflow in the getZip64Data function in I...
CVE-2014-8140 HIGH 7.8 Heap-based buffer overflow in the test_compr_eb function in ...
CVE-2014-8139 HIGH 7.8 Heap-based buffer overflow in the CRC32 verification in Info...
CVE-2024-22667 HIGH 7.8 Vim before 9.0.2142 has a stack-based buffer overflow becaus...
CVE-2023-5535 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to v9.0.20...
CVE-2023-4781 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-4752 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.185...
CVE-2023-4751 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-4750 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.185...
CVE-2023-4738 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-4736 HIGH 7.8 Untrusted Search Path in GitHub repository vim/vim prior to ...
CVE-2023-4735 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 9....
CVE-2023-4734 HIGH 7.8 Integer Overflow or Wraparound in GitHub repository vim/vim ...
CVE-2023-4733 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.184...
CVE-2023-2610 HIGH 7.8 Integer Overflow or Wraparound in GitHub repository vim/vim ...
CVE-2023-22809 HIGH 7.8 In Sudo before 1.9.12p2, the sudoedit (aka -e) feature misha...
CVE-2023-1127 HIGH 7.8 Divide By Zero in GitHub repository vim/vim prior to 9.0.136...
CVE-2023-0512 HIGH 7.8 Divide By Zero in GitHub repository vim/vim prior to 9.0.124...
CVE-2023-0433 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-0288 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-0054 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 9....
CVE-2023-0051 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-0049 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0...
CVE-2022-47696 HIGH 7.8 An issue was discovered Binutils objdump before 2.39.3 allow...
CVE-2022-47695 HIGH 7.8 An issue was discovered Binutils objdump before 2.39.3 allow...
CVE-2022-47673 HIGH 7.8 An issue was discovered in Binutils addr2line before 2.39.3,...
CVE-2022-47024 HIGH 7.8 A null pointer dereference issue was discovered in function ...
CVE-2022-45703 HIGH 7.8 Heap buffer overflow vulnerability in binutils readelf befor...
CVE-2022-44840 HIGH 7.8 Heap buffer overflow vulnerability in binutils readelf befor...
CVE-2022-4292 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.088...
CVE-2022-41974 HIGH 7.8 multipath-tools 0.7.0 through 0.9.x before 0.9.2 allows loca...
CVE-2022-41973 HIGH 7.8 multipath-tools 0.7.7 through 0.9.x before 0.9.2 allows loca...
CVE-2022-4141 HIGH 7.8 Heap based buffer overflow in vim/vim 9.0.0946 and below by ...
CVE-2022-40284 HIGH 7.8 A buffer overflow was discovered in NTFS-3G before 2022.10.3...
CVE-2022-3715 HIGH 7.8 A flaw was found in the bash package, where a heap-buffer ov...
CVE-2022-3591 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.078...
CVE-2022-3491 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-3352 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.061...
CVE-2022-3324 HIGH 7.8 Stack-based Buffer Overflow in GitHub repository vim/vim pri...
CVE-2022-3297 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.057...
CVE-2022-3296 HIGH 7.8 Stack-based Buffer Overflow in GitHub repository vim/vim pri...
CVE-2022-3256 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.053...
CVE-2022-3235 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.049...
CVE-2022-3234 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-3134 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.038...
CVE-2022-3099 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.036...
CVE-2022-30789 HIGH 7.8 A crafted NTFS image can cause a heap-based buffer overflow ...
CVE-2022-30788 HIGH 7.8 A crafted NTFS image can cause a heap-based buffer overflow ...
CVE-2022-30786 HIGH 7.8 A crafted NTFS image can cause a heap-based buffer overflow ...
CVE-2022-30784 HIGH 7.8 A crafted NTFS image can cause heap exhaustion in ntfs_get_a...
CVE-2022-30688 HIGH 7.8 needrestart 0.8 through 3.5 before 3.6 is prone to local pri...
CVE-2022-3037 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.032...
CVE-2022-3016 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.028...
CVE-2022-2982 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.026...
CVE-2022-2946 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.024...
CVE-2022-2889 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.022...
CVE-2022-28657 HIGH 7.8 Apport does not disable python crash handler before entering...
CVE-2022-2862 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.022...
CVE-2022-2849 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2845 HIGH 7.8 Improper Validation of Specified Quantity in Input in GitHub...
CVE-2022-2819 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2817 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.021...
CVE-2022-2816 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0...
CVE-2022-2581 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0...
CVE-2022-2580 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2571 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2522 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2345 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.004...
CVE-2022-2344 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2343 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2304 HIGH 7.8 Stack-based Buffer Overflow in GitHub repository vim/vim pri...
CVE-2022-2289 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 9.0.
CVE-2022-2288 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 9....
CVE-2022-2286 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0...
CVE-2022-2285 HIGH 7.8 Integer Overflow or Wraparound in GitHub repository vim/vim ...
CVE-2022-2284 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2264 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2257 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0...
CVE-2022-2210 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 8....
CVE-2022-2207 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2206 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2...
CVE-2022-2183 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2...
CVE-2022-2182 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2175 HIGH 7.8 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2129 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 8....
CVE-2022-2126 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2...
CVE-2022-2125 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-2124 HIGH 7.8 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-2042 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-2000 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 8....
CVE-2022-1968 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1942 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-1927 HIGH 7.8 Buffer Over-read in GitHub repository vim/vim prior to 8.2.
CVE-2022-1898 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-1886 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-1851 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2...
CVE-2022-1796 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 8.2.497...
CVE-2022-1785 HIGH 7.8 Out-of-bounds Write in GitHub repository vim/vim prior to 8....
CVE-2022-1769 HIGH 7.8 Buffer Over-read in GitHub repository vim/vim prior to 8.2.4...
CVE-2022-1735 HIGH 7.8 Classic Buffer Overflow in GitHub repository vim/vim prior t...
CVE-2022-1733 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-1720 HIGH 7.8 Buffer Over-read in function grab_file_name in GitHub reposi...
CVE-2022-1629 HIGH 7.8 Buffer Over-read in function find_next_quote in GitHub repos...
CVE-2022-1621 HIGH 7.8 Heap buffer overflow in vim_strncpy find_word in GitHub repo...
CVE-2022-1619 HIGH 7.8 Heap-based Buffer Overflow in function cmdline_erase_chars i...
CVE-2022-1616 HIGH 7.8 Use after free in append_command in GitHub repository vim/vi...
CVE-2022-1381 HIGH 7.8 global heap buffer overflow in skip_range in GitHub reposito...
CVE-2022-1304 HIGH 7.8 An out-of-bounds read/write vulnerability was found in e2fsp...
CVE-2022-1242 HIGH 7.8 Apport can be tricked into connecting to arbitrary sockets a...
CVE-2022-1160 HIGH 7.8 heap buffer overflow in get_one_sourceline in GitHub reposit...
CVE-2022-1154 HIGH 7.8 Use after free in utf_ptr2char in GitHub repository vim/vim ...
CVE-2022-0943 HIGH 7.8 Heap-based Buffer Overflow occurs in vim in GitHub repositor...
CVE-2022-0685 HIGH 7.8 Use of Out-of-range Pointer Offset in GitHub repository vim/...
CVE-2022-0629 HIGH 7.8 Stack-based Buffer Overflow in GitHub repository vim/vim pri...
CVE-2022-0572 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-0554 HIGH 7.8 Use of Out-of-range Pointer Offset in GitHub repository vim/...
CVE-2022-0443 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-0417 HIGH 7.8 Heap-based Buffer Overflow GitHub repository vim/vim prior t...
CVE-2022-0413 HIGH 7.8 Use After Free in GitHub repository vim/vim prior to 8.2.
CVE-2022-0408 HIGH 7.8 Stack-based Buffer Overflow in GitHub repository vim/vim pri...
CVE-2022-0407 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-0392 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim prior to...
CVE-2022-0368 HIGH 7.8 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2...
CVE-2022-0361 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-0359 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-0261 HIGH 7.8 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-0128 HIGH 7.8 vim is vulnerable to Out-of-bounds Read
CVE-2021-46790 HIGH 7.8 ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer ...
CVE-2021-3899 HIGH 7.8 There is a race condition in the 'replaced executable' detec...
CVE-2021-38185 HIGH 7.8 GNU cpio through 2.13 allows attackers to execute arbitrary ...
CVE-2021-35331 HIGH 7.8 In Tcl 8.6.11, a format string vulnerability in nmakehlp.c m...
CVE-2025-27835 HIGH 7.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-27834 HIGH 7.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-27833 HIGH 7.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-27830 HIGH 7.8 An issue was discovered in Artifex Ghostscript before 10.05....
CVE-2025-26601 HIGH 7.8 A use-after-free flaw was found in X.Org and Xwayland. When ...
CVE-2025-26600 HIGH 7.8 A use-after-free flaw was found in X.Org and Xwayland. When ...
CVE-2025-26599 HIGH 7.8 An access to an uninitialized pointer flaw was found in X.Or...
CVE-2025-26598 HIGH 7.8 An out-of-bounds write flaw was found in X.Org and Xwayland....
CVE-2025-26597 HIGH 7.8 A buffer overflow flaw was found in X.Org and Xwayland. If X...
CVE-2025-26596 HIGH 7.8 A heap overflow flaw was found in X.Org and Xwayland. The co...
CVE-2025-26595 HIGH 7.8 A buffer overflow flaw was found in X.Org and Xwayland. The ...
CVE-2025-26594 HIGH 7.8 A use-after-free flaw was found in X.Org and Xwayland. The r...
CVE-2024-46956 HIGH 7.8 An issue was discovered in psi/zfile.c in Artifex Ghostscrip...
CVE-2024-46954 HIGH 7.8 An issue was discovered in decode_utf8 in base/gp_utf8.c in ...
CVE-2024-46953 HIGH 7.8 An issue was discovered in base/gsdevice.c in Artifex Ghosts...
CVE-2024-46952 HIGH 7.8 An issue was discovered in pdf/pdf_xref.c in Artifex Ghostsc...
CVE-2024-46951 HIGH 7.8 An issue was discovered in psi/zcolor.c in Artifex Ghostscri...
CVE-2024-3857 HIGH 7.8 The JIT created incorrect code for arguments in certain case...
CVE-2024-26283 HIGH 7.8 An attacker could have executed unauthorized scripts on top ...
CVE-2023-37208 HIGH 7.8 When opening Diagcab files, Firefox did not warn the user th...
CVE-2023-37203 HIGH 7.8 Insufficient validation in the Drag and Drop API in conjunct...
CVE-2022-45415 HIGH 7.8 When downloading an HTML file, if the title of the page was ...
CVE-2019-11696 HIGH 7.8 Files with the .JNLP extension used for "Java web start" app...
CVE-2018-5105 HIGH 7.8 WebExtensions can bypass user prompts to first save and then...
CVE-2018-12379 HIGH 7.8 When the Mozilla Updater opens a MAR format file which conta...
CVE-2017-7814 HIGH 7.8 File downloads encoded with "blob:" and "data:" URL elements...
CVE-2016-9069 HIGH 7.8 A use-after-free in nsINode::ReplaceOrInsertBefore during DO...
CVE-2008-4068 HIGH 7.8 Directory traversal vulnerability in Mozilla Firefox before ...
CVE-2025-32702 HIGH 7.8 Improper neutralization of special elements used in a comman...
CVE-2025-24855 HIGH 7.8 numbers.c in libxslt before 1.1.43 has a use-after-free beca...
CVE-2024-43590 HIGH 7.8 Visual C++ Redistributable Installer Elevation of Privilege ...
CVE-2024-20656 HIGH 7.8 Visual Studio Elevation of Privilege Vulnerability
CVE-2023-36796 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-36794 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-36793 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-36792 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-32028 HIGH 7.8 Microsoft SQL OLE DB Remote Code Execution Vulnerability
CVE-2023-32027 HIGH 7.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2023-32026 HIGH 7.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2023-32025 HIGH 7.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2023-29356 HIGH 7.8 Microsoft ODBC Driver for SQL Server Remote Code Execution V...
CVE-2023-29349 HIGH 7.8 Microsoft ODBC and OLE DB Remote Code Execution Vulnerabilit...
CVE-2023-28296 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-28262 HIGH 7.8 Visual Studio Elevation of Privilege Vulnerability
CVE-2023-27911 HIGH 7.8 A user may be tricked into opening a malicious FBX file that...
CVE-2023-27910 HIGH 7.8 A user may be tricked into opening a malicious FBX file that...
CVE-2023-27909 HIGH 7.8 An Out-Of-Bounds Write Vulnerability in Autodesk® FBX® SDK v...
CVE-2023-24897 HIGH 7.8 .NET, .NET Framework, and Visual Studio Remote Code Executio...
CVE-2023-24895 HIGH 7.8 .NET, .NET Framework, and Visual Studio Remote Code Executio...
CVE-2023-23381 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-21815 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2023-21808 HIGH 7.8 .NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-21566 HIGH 7.8 Visual Studio Elevation of Privilege Vulnerability
CVE-2022-41119 HIGH 7.8 Visual Studio Remote Code Execution Vulnerability
CVE-2022-41089 HIGH 7.8 .NET Framework Remote Code Execution Vulnerability
CVE-2022-41032 HIGH 7.8 NuGet Client Elevation of Privilege Vulnerability
CVE-2022-29187 HIGH 7.8 Git is a distributed revision control system. Git prior to v...
CVE-2022-24767 HIGH 7.8 GitHub: Git for Windows' uninstaller vulnerable to DLL hijac...
CVE-2022-24513 HIGH 7.8 Visual Studio Elevation of Privilege Vulnerability
CVE-2025-53773 HIGH 7.8 Improper neutralization of special elements used in a comman...
CVE-2023-1326 HIGH 7.7 A privilege escalation attack was found in apport-cli 2.26.0...
CVE-2025-3033 HIGH 7.7 After selecting a malicious Windows `.url` shortcut from the...
CVE-2025-0241 HIGH 7.7 When segmenting specially crafted text, segmentation would c...
CVE-2025-1933 HIGH 7.6 On 64-bit CPUs, when the JIT compiles WASM i32 return values...
CVE-2012-3973 HIGH 7.6 The debugger in the developer-tools subsystem in Mozilla Fir...
CVE-2011-2373 HIGH 7.6 Use-after-free vulnerability in Mozilla Firefox before 3.6.1...
CVE-2010-0178 HIGH 7.6 Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x...
CVE-2006-4253 HIGH 7.6 Concurrency vulnerability in Mozilla Firefox 1.5.0.6 and ear...
CVE-2006-1727 HIGH 7.6 Unspecified vulnerability in Mozilla Firefox and Thunderbird...
CVE-2025-6021 HIGH 7.5 A flaw was found in libxml2's xmlBuildQName function, where ...
CVE-2025-48060 HIGH 7.5 jq is a command-line JSON processor. In versions up to and i...
CVE-2024-6119 HIGH 7.5 Issue summary: Applications performing certificate name chec...
CVE-2024-52006 HIGH 7.5 Git is a fast, scalable, distributed revision control system...
CVE-2024-34459 HIGH 7.5 An issue was discovered in xmllint (from libxml2) before 2.1...
CVE-2024-25062 HIGH 7.5 An issue was discovered in libxml2 before 2.11.7 and 2.12.x ...
CVE-2024-12085 HIGH 7.5 A flaw was found in rsync which could be triggered when rsyn...
CVE-2022-46663 HIGH 7.5 In GNU Less before 609, crafted data can result in "less -R"...
CVE-2022-40303 HIGH 7.5 An issue was discovered in libxml2 before 2.10.3. When parsi...
CVE-2022-36883 HIGH 7.5 A missing permission check in Jenkins Git Plugin 4.11.3 and ...
CVE-2022-30947 HIGH 7.5 Jenkins Git Plugin 4.11.1 and earlier allows attackers able ...
CVE-2021-27367 HIGH 7.5 Controller/Backend/FileEditController.php and Controller/Bac...
CVE-2020-13987 HIGH 7.5 An issue was discovered in Contiki through 3.0. An Out-of-Bo...
CVE-2018-6952 HIGH 7.5 A double free exists in the another_hunk function in pch.c i...
CVE-2018-6951 HIGH 7.5 An issue was discovered in GNU patch through 2.7.6. There is...
CVE-2023-5363 HIGH 7.5 Issue summary: A bug has been identified in the processing o...
CVE-2023-5344 HIGH 7.5 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2023-28319 HIGH 7.5 A use after free vulnerability exists in curl <v8.1.0 in the...
CVE-2023-25652 HIGH 7.5 Git is a revision control system. Prior to versions 2.30.9, ...
CVE-2023-0401 HIGH 7.5 A NULL pointer can be dereferenced when signatures are being...
CVE-2023-0217 HIGH 7.5 An invalid pointer dereference on read can be triggered when...
CVE-2023-0216 HIGH 7.5 An invalid pointer dereference on read can be triggered when...
CVE-2022-43551 HIGH 7.5 A vulnerability exists in curl <7.87.0 HSTS check that could...
CVE-2022-42916 HIGH 7.5 In curl before 7.86.0, the HSTS check could be bypassed to t...
CVE-2022-3996 HIGH 7.5 If an X.509 certificate contains a malformed policy constrai...
CVE-2022-3786 HIGH 7.5 A buffer overrun can be triggered in X.509 certificate verif...
CVE-2022-3602 HIGH 7.5 A buffer overrun can be triggered in X.509 certificate verif...
CVE-2022-3358 HIGH 7.5 OpenSSL supports creating a custom cipher via the legacy EVP...
CVE-2022-28653 HIGH 7.5 Users can consume unlimited disk space in /var/crash
CVE-2022-27782 HIGH 7.5 libcurl would reuse a previously created connection even whe...
CVE-2022-27781 HIGH 7.5 libcurl provides the `CURLOPT_CERTINFO` option to allow appl...
CVE-2022-27780 HIGH 7.5 The curl URL parser wrongly accepts percent-encoded URL sepa...
CVE-2022-27775 HIGH 7.5 An information disclosure vulnerability exists in curl 7.65....
CVE-2022-24975 HIGH 7.5 The --mirror documentation for Git through 2.35.1 does not m...
CVE-2022-1620 HIGH 7.5 NULL Pointer Dereference in function vim_regexec_string at r...
CVE-2022-1473 HIGH 7.5 The OPENSSL_LH_flush() function, which empties a hash table,...
CVE-2021-46101 HIGH 7.5 In Git for windows through 2.34.1 when using git pull to upd...
CVE-2025-9182 HIGH 7.5 Denial-of-service due to out-of-memory in the Graphics: WebR...
CVE-2025-55029 HIGH 7.5 Malicious scripts could bypass the popup blocker to spam new...
CVE-2025-5270 HIGH 7.5 In certain cases, SNI could have been sent unencrypted even ...
CVE-2025-1937 HIGH 7.5 Memory safety bugs present in Firefox 135, Thunderbird 135, ...
CVE-2025-1931 HIGH 7.5 It was possible to cause a use-after-free in the content pro...
CVE-2025-14327 HIGH 7.5 Spoofing issue in the Downloads Panel component. This vulner...
CVE-2025-13025 HIGH 7.5 Incorrect boundary conditions in the Graphics: WebGPU compon...
CVE-2025-13016 HIGH 7.5 Incorrect boundary conditions in the JavaScript: WebAssembly...
CVE-2025-13012 HIGH 7.5 Race condition in the Graphics component. This vulnerability...
CVE-2025-11153 HIGH 7.5 JIT miscompilation in the JavaScript Engine: JIT component. ...
CVE-2025-10535 HIGH 7.5 Information disclosure, mitigation bypass in the Privacy com...
CVE-2025-1012 HIGH 7.5 A race during concurrent delazification could have led to a ...
CVE-2024-9399 HIGH 7.5 A website configured to initiate a specially crafted WebTran...
CVE-2024-9394 HIGH 7.5 An attacker could, via a specially crafted multipart respons...
CVE-2024-9393 HIGH 7.5 An attacker could, via a specially crafted multipart respons...
CVE-2024-8900 HIGH 7.5 An attacker could write data to the user's clipboard, bypass...
CVE-2024-8383 HIGH 7.5 Firefox normally asks for confirmation before asking the ope...
CVE-2024-7652 HIGH 7.5 An error in the ECMA-262 specification relating to Async Gen...
CVE-2024-6604 HIGH 7.5 Memory safety bugs present in Firefox 127, Firefox ESR 115.1...
CVE-2024-5702 HIGH 7.5 Memory corruption in the networking stack could have led to ...
CVE-2024-5694 HIGH 7.5 An attacker could have caused a use-after-free in the JavaSc...
CVE-2024-4773 HIGH 7.5 When a network error occurred during page load, the prior co...
CVE-2024-3858 HIGH 7.5 It was possible to mutate a JavaScript object so that the JI...
CVE-2024-3853 HIGH 7.5 A use-after-free could result if a JavaScript realm was in t...
CVE-2024-3852 HIGH 7.5 GetBoundName could return the wrong version of an object whe...
CVE-2024-29511 HIGH 7.5 Artifex Ghostscript before 10.03.1, when Tesseract is used f...
CVE-2024-2613 HIGH 7.5 Data was not properly sanitized when decoding a QUIC ACK fra...
CVE-2024-1546 HIGH 7.5 When storing and re-accessing data on a networking channel, ...
CVE-2024-11702 HIGH 7.5 Copying sensitive information from Private Browsing tabs on ...
CVE-2024-10466 HIGH 7.5 By sending a specially crafted push message, a remote server...
CVE-2024-10459 HIGH 7.5 An attacker could have caused a use-after-free when accessib...
CVE-2024-10458 HIGH 7.5 A permission leak could have occurred from a trusted site to...
CVE-2024-0744 HIGH 7.5 In some circumstances, JIT compiled code could have derefere...
CVE-2024-0743 HIGH 7.5 An unchecked return value in TLS handshake code could have c...
CVE-2023-5728 HIGH 7.5 During garbage collection extra operations were performed on...
CVE-2023-5724 HIGH 7.5 Drivers are not always robust to extremely large draw calls ...
CVE-2023-5173 HIGH 7.5 In a non-standard configuration of Firefox, an integer overf...
CVE-2023-4583 HIGH 7.5 When checking if the Browsing Context had been discarded in ...
CVE-2023-4055 HIGH 7.5 When the number of cookies per domain was exceeded in `docum...
CVE-2023-4051 HIGH 7.5 A website could have obscured the full screen notification b...
CVE-2023-4050 HIGH 7.5 In some cases, an untrusted input stream was copied to a sta...
CVE-2023-4048 HIGH 7.5 An out-of-bounds read could have led to an exploitable crash...
CVE-2023-32209 HIGH 7.5 A maliciously crafted favicon could have led to an out of me...
CVE-2023-29537 HIGH 7.5 Multiple race conditions in the font initialization could ha...
CVE-2023-25747 HIGH 7.5 A potential use-after-free in libaudio was fixed by disablin...
CVE-2023-25733 HIGH 7.5 The return value from `gfx::SourceSurfaceSkia::Map()` wasn't...
CVE-2022-45407 HIGH 7.5 If an attacker loaded a font using <code>FontFace()</code> o...
CVE-2022-36319 HIGH 7.5 When combining CSS properties for overflow and transform, th...
CVE-2022-34477 HIGH 7.5 The MediaError message property should be consistent to avoi...
CVE-2022-26387 HIGH 7.5 When installing an add-on, Firefox verified the signature be...
CVE-2022-22741 HIGH 7.5 When resizing a popup while requesting fullscreen access, th...
CVE-2022-22737 HIGH 7.5 Constructing audio sinks could have lead to a race condition...
CVE-2021-38498 HIGH 7.5 During process shutdown, a document could have caused a use-...
CVE-2021-29952 HIGH 7.5 When Web Render components were destructed, a race condition...
CVE-2020-6830 HIGH 7.5 For native-to-JS bridging, the app requires a unique token t...
CVE-2020-6821 HIGH 7.5 When reading from areas partially or fully outside the sourc...
CVE-2020-6809 HIGH 7.5 When a Web Extension had the all-urls permission and made a ...
CVE-2020-27569 HIGH 7.5 Arbitrary File Write exists in Aviatrix VPN Client 2.8.2 and...
CVE-2020-15681 HIGH 7.5 When multiple WASM threads had a reference to a module, and ...
CVE-2020-12391 HIGH 7.5 Documents formed using data: URLs in an OBJECT element faile...
CVE-2019-9809 HIGH 7.5 If the source for resources on a page is through an FTP conn...
CVE-2019-9806 HIGH 7.5 A vulnerability exists during authorization prompting for FT...
CVE-2019-9802 HIGH 7.5 If a Sandbox content process is compromised, it can initiate...
CVE-2019-9799 HIGH 7.5 Insufficient bounds checking of data during inter-process co...
CVE-2019-17011 HIGH 7.5 Under certain conditions, when retrieving a document from a ...
CVE-2019-17010 HIGH 7.5 Under certain conditions, when checking the Resist Fingerpri...
CVE-2019-11729 HIGH 7.5 Empty or malformed p256-ECDH public keys may trigger a segme...
CVE-2019-11723 HIGH 7.5 A vulnerability exists during the installation of add-ons wh...
CVE-2019-11719 HIGH 7.5 When importing a curve25519 private key in PKCS#8format with...
CVE-2018-5182 HIGH 7.5 If a text string that happens to be a filename in the operat...
CVE-2018-5181 HIGH 7.5 If a URL using the "file:" protocol is dragged and dropped o...
CVE-2018-5180 HIGH 7.5 A use-after-free vulnerability can occur during WebGL operat...
CVE-2018-5179 HIGH 7.5 A service worker can send the activate event on itself perio...
CVE-2018-5177 HIGH 7.5 A vulnerability exists in XSLT during number formatting wher...
CVE-2018-5166 HIGH 7.5 WebExtensions can use request redirection and a "filterRepon...
CVE-2018-5160 HIGH 7.5 WebRTC can use a "WrappedI420Buffer" pixel buffer but the ow...
CVE-2018-5157 HIGH 7.5 Same-origin protections for the PDF viewer can be bypassed, ...
CVE-2018-5153 HIGH 7.5 If websocket data is sent with mixed text and binary in a si...
CVE-2018-5137 HIGH 7.5 A legacy extension's non-contentaccessible, defined resource...
CVE-2018-5136 HIGH 7.5 A shared worker created from a "data:" URL in one tab can be...
CVE-2018-5135 HIGH 7.5 WebExtensions can bypass normal restrictions in some circums...
CVE-2018-5134 HIGH 7.5 WebExtensions may use "view-source:" URLs to view local "fil...
CVE-2018-5115 HIGH 7.5 If an HTTP authentication prompt is triggered by a backgroun...
CVE-2018-5113 HIGH 7.5 The "browser.identity.launchWebAuthFlow" function of WebExte...
CVE-2018-5112 HIGH 7.5 Development Tools panels of an extension are required to loa...
CVE-2018-5101 HIGH 7.5 A use-after-free vulnerability can occur when manipulating f...
CVE-2018-5100 HIGH 7.5 A use-after-free vulnerability can occur when arguments pass...
CVE-2018-5094 HIGH 7.5 A heap buffer overflow vulnerability may occur in WebAssembl...
CVE-2018-5093 HIGH 7.5 A heap buffer overflow vulnerability may occur in WebAssembl...
CVE-2018-12401 HIGH 7.5 Some special resource URIs will cause a non-exploitable cras...
CVE-2018-12395 HIGH 7.5 By rewriting the Host: request headers using the webRequest ...
CVE-2018-12393 HIGH 7.5 A potential vulnerability was found in 32-bit builds where a...
CVE-2017-7843 HIGH 7.5 When Private Browsing mode is used, it is possible for a web...
CVE-2017-7806 HIGH 7.5 A use-after-free vulnerability can occur when the layer mana...
CVE-2017-7803 HIGH 7.5 When a page's content security policy (CSP) header contains ...
CVE-2017-7797 HIGH 7.5 Response header name interning does not have same-origin pro...
CVE-2017-7787 HIGH 7.5 Same-origin policy protections can be bypassed on pages with...
CVE-2017-7783 HIGH 7.5 If a long user name is used in a username/password combinati...
CVE-2017-7762 HIGH 7.5 When entered directly, Reader Mode did not strip the usernam...
CVE-2017-7759 HIGH 7.5 Android intent URLs given to Firefox for Android can be used...
CVE-2017-7754 HIGH 7.5 An out-of-bounds read in WebGL with a maliciously crafted "I...
CVE-2017-5467 HIGH 7.5 A potential memory corruption and crash when using Skia cont...
CVE-2017-5455 HIGH 7.5 The internal feed reader APIs that crossed the sandbox barri...
CVE-2017-5454 HIGH 7.5 A mechanism to bypass file system access protections in the ...
CVE-2017-5450 HIGH 7.5 A mechanism to spoof the Firefox for Android addressbar usin...
CVE-2017-5449 HIGH 7.5 A possibly exploitable crash triggered during layout and man...
CVE-2017-5445 HIGH 7.5 A vulnerability while parsing "application/http-index-format...
CVE-2017-5444 HIGH 7.5 A buffer overflow vulnerability while parsing "application/h...
CVE-2017-5422 HIGH 7.5 If a malicious site uses the "view-source:" protocol in a se...
CVE-2017-5419 HIGH 7.5 If a malicious site repeatedly triggers a modal authenticati...
CVE-2017-5416 HIGH 7.5 In certain circumstances a networking event listener can be ...
CVE-2017-5412 HIGH 7.5 A buffer overflow read during SVG filter color value operati...
CVE-2017-5406 HIGH 7.5 A segmentation fault can occur in the Skia graphics library ...
CVE-2017-5388 HIGH 7.5 A STUN server in conjunction with a large number of "webkitR...
CVE-2017-5385 HIGH 7.5 Data sent with in multipart channels, such as the multipart/...
CVE-2017-5382 HIGH 7.5 Feed preview for RSS feeds can be used to capture errors and...
CVE-2017-5381 HIGH 7.5 The "export" function in the Certificate Viewer can force lo...
CVE-2017-5379 HIGH 7.5 Use-after-free vulnerability in Web Animations when interact...
CVE-2017-5378 HIGH 7.5 Hashed codes of JavaScript objects are shared between pages....
CVE-2016-9904 HIGH 7.5 An attacker could use a JavaScript Map/Set timing attack to ...
CVE-2016-9902 HIGH 7.5 The Pocket toolbar button, once activated, listens for event...
CVE-2016-9900 HIGH 7.5 External resources that should be blocked when loaded by SVG...
CVE-2016-9897 HIGH 7.5 Memory corruption resulting in a potentially exploitable cra...
CVE-2016-9894 HIGH 7.5 A buffer overflow in SkiaGl caused when a GrGLBuffer is trun...
CVE-2016-9073 HIGH 7.5 WebExtensions can bypass security checks to load privileged ...
CVE-2016-9068 HIGH 7.5 A use-after-free during web animations when working with tim...
CVE-2016-9066 HIGH 7.5 A buffer overflow resulting in a potentially exploitable cra...
CVE-2016-5296 HIGH 7.5 A heap-buffer-overflow in Cairo when processing SVG content ...
CVE-2016-2821 HIGH 7.5 Use-after-free vulnerability in the mozilla::dom::Element cl...
CVE-2016-2812 HIGH 7.5 Race condition in the get implementation in the ServiceWorke...
CVE-2016-2808 HIGH 7.5 The watch implementation in the JavaScript engine in Mozilla...
CVE-2016-10196 HIGH 7.5 Stack-based buffer overflow in the evutil_parse_sockaddr_por...
CVE-2015-7212 HIGH 7.5 Integer overflow in the mozilla::layers::BufferTextureClient...
CVE-2015-7210 HIGH 7.5 Use-after-free vulnerability in Mozilla Firefox before 43.0 ...
CVE-2015-7200 HIGH 7.5 The CryptoKey interface implementation in Mozilla Firefox be...
CVE-2015-7199 HIGH 7.5 The (1) AddWeightedPathSegLists and (2) SVGPathSegListSMILTy...
CVE-2015-7198 HIGH 7.5 Buffer overflow in the rx::TextureStorage11 class in ANGLE, ...
CVE-2015-7194 HIGH 7.5 Buffer underflow in libjar in Mozilla Firefox before 42.0 an...
CVE-2015-7193 HIGH 7.5 Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4...
CVE-2015-7188 HIGH 7.5 Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4...
CVE-2015-7183 HIGH 7.5 Integer overflow in the PL_ARENA_ALLOCATE implementation in ...
CVE-2015-7181 HIGH 7.5 The sec_asn1d_parse_leaf function in Mozilla Network Securit...
CVE-2015-7180 HIGH 7.5 The ReadbackResultWriterD3D11::Run function in Mozilla Firef...
CVE-2015-7177 HIGH 7.5 The InitTextures function in Mozilla Firefox before 41.0 and...
CVE-2015-7176 HIGH 7.5 The AnimationThread function in Mozilla Firefox before 41.0 ...
CVE-2015-7175 HIGH 7.5 The XULContentSinkImpl::AddText function in Mozilla Firefox ...
CVE-2015-7174 HIGH 7.5 The nsAttrAndChildArray::GrowBy function in Mozilla Firefox ...
CVE-2015-4522 HIGH 7.5 The nsUnicodeToUTF8::GetMaxLength function in Mozilla Firefo...
CVE-2015-4521 HIGH 7.5 The ConvertDialogOptions function in Mozilla Firefox before ...
CVE-2015-4517 HIGH 7.5 NetworkUtils.cpp in Mozilla Firefox before 41.0 and Firefox ...
CVE-2015-4514 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-4513 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-4509 HIGH 7.5 Use-after-free vulnerability in the HTMLVideoElement interfa...
CVE-2015-4501 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-4500 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-4498 HIGH 7.5 The add-on installation feature in Mozilla Firefox before 40...
CVE-2015-4492 HIGH 7.5 Use-after-free vulnerability in the XMLHttpRequest::Open imp...
CVE-2015-4489 HIGH 7.5 The nsTArray_Impl class in Mozilla Firefox before 40.0, Fire...
CVE-2015-4488 HIGH 7.5 Use-after-free vulnerability in the StyleAnimationValue clas...
CVE-2015-4487 HIGH 7.5 The nsTSubstring::ReplacePrep function in Mozilla Firefox be...
CVE-2015-4475 HIGH 7.5 The mozilla::AudioSink function in Mozilla Firefox before 40...
CVE-2015-2743 HIGH 7.5 PDF.js in Mozilla Firefox before 39.0 and Firefox ESR 31.x b...
CVE-2015-2728 HIGH 7.5 The IndexedDatabaseManager class in the IndexedDB implementa...
CVE-2015-2716 HIGH 7.5 Buffer overflow in the XML parser in Mozilla Firefox before ...
CVE-2015-2712 HIGH 7.5 The asm.js implementation in Mozilla Firefox before 38.0 doe...
CVE-2015-2709 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-2708 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-0836 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-0835 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-0823 HIGH 7.5 Multiple use-after-free vulnerabilities in OpenType Sanitise...
CVE-2015-0818 HIGH 7.5 Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5....
CVE-2015-0815 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2015-0806 HIGH 7.5 The Off Main Thread Compositing (OMTC) implementation in Moz...
CVE-2015-0805 HIGH 7.5 The Off Main Thread Compositing (OMTC) implementation in Moz...
CVE-2015-0804 HIGH 7.5 The HTMLSourceElement::BindToTree function in Mozilla Firefo...
CVE-2015-0803 HIGH 7.5 The HTMLSourceElement::AfterSetAttr function in Mozilla Fire...
CVE-2015-0801 HIGH 7.5 Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, a...
CVE-2014-8641 HIGH 7.5 Use-after-free vulnerability in the WebRTC implementation in...
CVE-2014-8636 HIGH 7.5 The XrayWrapper implementation in Mozilla Firefox before 35....
CVE-2014-8635 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-8634 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1581 HIGH 7.5 Use-after-free vulnerability in DirectionalityUtils.cpp in M...
CVE-2014-1578 HIGH 7.5 The get_tile function in Mozilla Firefox before 33.0, Firefo...
CVE-2014-1576 HIGH 7.5 Heap-based buffer overflow in the nsTransformedTextRun funct...
CVE-2014-1575 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1574 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1543 HIGH 7.5 Multiple heap-based buffer overflows in the navigator.getGam...
CVE-2014-1505 HIGH 7.5 The SVG filter implementation in Mozilla Firefox before 28.0...
CVE-2014-1487 HIGH 7.5 The Web workers implementation in Mozilla Firefox before 27....
CVE-2014-1485 HIGH 7.5 The Content Security Policy (CSP) implementation in Mozilla ...
CVE-2014-1481 HIGH 7.5 Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, T...
CVE-2014-1479 HIGH 7.5 The System Only Wrapper (SOW) implementation in Mozilla Fire...
CVE-2013-5619 HIGH 7.5 Multiple integer overflows in the binary-search implementati...
CVE-2013-5607 HIGH 7.5 Integer overflow in the PL_ArenaAllocate function in Mozilla...
CVE-2013-1694 HIGH 7.5 The PreserveWrapper implementation in Mozilla Firefox before...
CVE-2012-5836 HIGH 7.5 Mozilla Firefox before 17.0, Thunderbird before 17.0, and Se...
CVE-2012-0464 HIGH 7.5 Use-after-free vulnerability in the browser engine in Mozill...
CVE-2012-0463 HIGH 7.5 The nsWindow implementation in the browser engine in Mozilla...
CVE-2012-0461 HIGH 7.5 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2010-3173 HIGH 7.5 The SSL implementation in Mozilla Firefox before 3.5.14 and ...
CVE-2008-5504 HIGH 7.5 Mozilla Firefox 2.x before 2.0.0.19 allows remote attackers ...
CVE-2008-4058 HIGH 7.5 The XPConnect component in Mozilla Firefox before 2.0.0.17 a...
CVE-2008-2802 HIGH 7.5 Mozilla Firefox before 2.0.0.15, Thunderbird 2.0.0.14 and ea...
CVE-2008-2801 HIGH 7.5 Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 ...
CVE-2006-2777 HIGH 7.5 Unspecified vulnerability in Mozilla Firefox before 1.5.0.4 ...
CVE-2006-2776 HIGH 7.5 Certain privileged UI code in Mozilla Firefox and Thunderbir...
CVE-2006-2775 HIGH 7.5 Mozilla Firefox and Thunderbird before 1.5.0.4 associates XU...
CVE-2006-1724 HIGH 7.5 Unspecified vulnerability in Firefox and Thunderbird before ...
CVE-2006-1531 HIGH 7.5 Unspecified vulnerability in Firefox and Thunderbird before ...
CVE-2006-1530 HIGH 7.5 Unspecified vulnerability in Firefox and Thunderbird before ...
CVE-2006-0294 HIGH 7.5 Mozilla Firefox before 1.5.0.1, Thunderbird 1.5 if running J...
CVE-2006-0292 HIGH 7.5 The Javascript interpreter (jsinterp.c) in Mozilla and Firef...
CVE-2005-2871 HIGH 7.5 Buffer overflow in the International Domain Name (IDN) suppo...
CVE-2005-2705 HIGH 7.5 Integer overflow in the JavaScript engine in Firefox before ...
CVE-2005-2702 HIGH 7.5 Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows ...
CVE-2005-2701 HIGH 7.5 Heap-based buffer overflow in Firefox before 1.0.7 and Mozil...
CVE-2005-2270 HIGH 7.5 Firefox before 1.0.5 and Mozilla before 1.7.9 does not prope...
CVE-2005-2269 HIGH 7.5 Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0...
CVE-2005-2267 HIGH 7.5 Firefox before 1.0.5 allows remote attackers to steal inform...
CVE-2005-2264 HIGH 7.5 Firefox before 1.0.5 allows remote attackers to steal sensit...
CVE-2005-2261 HIGH 7.5 Firefox before 1.0.5, Thunderbird before 1.0.5, Mozilla befo...
CVE-2005-2260 HIGH 7.5 The browser user interface in Firefox before 1.0.5, Mozilla ...
CVE-2005-1532 HIGH 7.5 Firefox before 1.0.4 and Mozilla Suite before 1.7.8 do not p...
CVE-2005-1531 HIGH 7.5 Firefox before 1.0.4 and Mozilla Suite before 1.7.8 does not...
CVE-2005-1159 HIGH 7.5 The native implementations of InstallTrigger and other funct...
CVE-2005-1157 HIGH 7.5 Firefox before 1.0.3, Mozilla Suite before 1.7.7, and Netsca...
CVE-2005-1156 HIGH 7.5 Firefox before 1.0.3, Mozilla Suite before 1.7.7, and Netsca...
CVE-2005-1155 HIGH 7.5 The favicon functionality in Firefox before 1.0.3 and Mozill...
CVE-2005-1154 HIGH 7.5 Firefox before 1.0.3 and Mozilla Suite before 1.7.7 allows r...
CVE-2005-1153 HIGH 7.5 Firefox before 1.0.3 and Mozilla Suite before 1.7.7, when bl...
CVE-2005-0752 HIGH 7.5 The Plugin Finder Service (PFS) in Firefox before 1.0.3 allo...
CVE-2005-0592 HIGH 7.5 Heap-based buffer overflow in the UTF8ToNewUnicode function ...
CVE-2005-0233 HIGH 7.5 The International Domain Name (IDN) support in Firefox 1.0, ...
CVE-2025-53066 HIGH 7.5 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2025-30399 HIGH 7.5 Untrusted search path in .NET and Visual Studio allows an un...
CVE-2025-26682 HIGH 7.5 Allocation of resources without limits or throttling in ASP....
CVE-2025-21172 HIGH 7.5 .NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-29331 HIGH 7.5 .NET, .NET Framework, and Visual Studio Denial of Service Vu...
CVE-2023-29011 HIGH 7.5 Git for Windows, the Windows port of Git, ships with an exec...
CVE-2023-24936 HIGH 7.5 .NET, .NET Framework, and Visual Studio Elevation of Privile...
CVE-2023-21538 HIGH 7.5 .NET Denial of Service Vulnerability
CVE-2022-38013 HIGH 7.5 .NET Core and Visual Studio Denial of Service Vulnerability
CVE-2022-34169 HIGH 7.5 The Apache Xalan Java XSLT library is vulnerable to an integ...
CVE-2022-29145 HIGH 7.5 .NET and Visual Studio Denial of Service Vulnerability
CVE-2022-29117 HIGH 7.5 .NET and Visual Studio Denial of Service Vulnerability
CVE-2022-24464 HIGH 7.5 .NET and Visual Studio Denial of Service Vulnerability
CVE-2022-23267 HIGH 7.5 .NET and Visual Studio Denial of Service Vulnerability
CVE-2022-21986 HIGH 7.5 .NET Denial of Service Vulnerability
CVE-2018-25032 HIGH 7.5 zlib before 1.2.12 allows memory corruption when deflating (...
CVE-2020-4041 HIGH 7.4 In Bolt CMS before version 3.7.1, the filename of uploaded f...
CVE-2025-3032 HIGH 7.4 Leaking of file descriptors from the fork server to web cont...
CVE-2024-6603 HIGH 7.4 In an out-of-memory scenario an allocation could fail but fr...
CVE-2023-5170 HIGH 7.4 In canvas rendering, a compromised content process could hav...
CVE-2022-4055 HIGH 7.4 When xdg-mail is configured to use thunderbird for mailto UR...
CVE-2021-23961 HIGH 7.4 Further techniques that built on the slipstream research com...
CVE-2021-23957 HIGH 7.4 Navigations through the Android-specific `intent` URL scheme...
CVE-2019-9803 HIGH 7.4 The Upgrade-Insecure-Requests (UIR) specification states tha...
CVE-2019-17014 HIGH 7.4 If an image had not loaded correctly (such as when it is not...
CVE-2016-5284 HIGH 7.4 Mozilla Firefox before 49.0, Firefox ESR 45.x before 45.4, a...
CVE-2016-1963 HIGH 7.4 The FileReader class in Mozilla Firefox before 45.0 allows l...
CVE-2016-1942 HIGH 7.4 Mozilla Firefox before 44.0 allows user-assisted remote atta...
CVE-2025-21587 HIGH 7.4 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21147 HIGH 7.4 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-20952 HIGH 7.4 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-20918 HIGH 7.4 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-21930 HIGH 7.4 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2025-5272 HIGH 7.3 Memory safety bugs present in Firefox 138 and Thunderbird 13...
CVE-2025-3029 HIGH 7.3 A crafted URL containing specific Unicode characters could h...
CVE-2025-1936 HIGH 7.3 jar: URLs retrieve local file content packaged in a ZIP arch...
CVE-2025-14332 HIGH 7.3 Memory safety bugs present in Firefox 145 and Thunderbird 14...
CVE-2025-14325 HIGH 7.3 JIT miscompilation in the JavaScript Engine: JIT component. ...
CVE-2025-10528 HIGH 7.3 Sandbox escape due to undefined behavior, invalid pointer in...
CVE-2024-9403 HIGH 7.3 Memory safety bugs present in Firefox 130. Some of these bug...
CVE-2018-5144 HIGH 7.3 An integer overflow can occur during conversion of text to s...
CVE-2017-7835 HIGH 7.3 Mixed content blocking of insecure (HTTP) sub-resources in a...
CVE-2017-5386 HIGH 7.3 WebExtension scripts can use the "data:" protocol to affect ...
CVE-2025-55240 HIGH 7.3 Improper access control in Visual Studio allows an authorize...
CVE-2025-50063 HIGH 7.3 Vulnerability in Oracle Java SE (component: Install). The ...
CVE-2025-29804 HIGH 7.3 Improper access control in Visual Studio allows an authorize...
CVE-2025-29802 HIGH 7.3 Improper access control in Visual Studio allows an authorize...
CVE-2025-25003 HIGH 7.3 Uncontrolled search path element in Visual Studio allows an ...
CVE-2025-24998 HIGH 7.3 Uncontrolled search path element in Visual Studio allows an ...
CVE-2025-21206 HIGH 7.3 Visual Studio Installer Elevation of Privilege Vulnerability
CVE-2025-0509 HIGH 7.3 A security issue was found in Sparkle before version 2.6.4. ...
CVE-2024-29187 HIGH 7.3 WiX toolset lets developers create installers for Windows In...
CVE-2023-33135 HIGH 7.3 .NET and Visual Studio Elevation of Privilege Vulnerability
CVE-2023-33128 HIGH 7.3 .NET and Visual Studio Remote Code Execution Vulnerability
CVE-2023-33126 HIGH 7.3 .NET and Visual Studio Remote Code Execution Vulnerability
CVE-2025-55247 HIGH 7.3 Improper link resolution before file access ('link following...
CVE-2025-29803 HIGH 7.3 Uncontrolled search path element in Visual Studio Tools for ...
CVE-2023-27320 HIGH 7.2 Sudo before 1.9.13p2 has a double free in the per-command ch...
CVE-2013-1707 HIGH 7.2 Stack-based buffer overflow in Mozilla Updater in Mozilla Fi...
CVE-2013-1706 HIGH 7.2 Stack-based buffer overflow in maintenanceservice.exe in the...
CVE-2011-2980 HIGH 7.2 Untrusted search path vulnerability in the ThinkPadSensor::S...
CVE-2023-29012 HIGH 7.2 Git for Windows is the Windows port of Git. Prior to version...
CVE-2023-22743 HIGH 7.2 Git for Windows is the Windows port of the revision control ...
CVE-2023-30630 HIGH 7.1 Dmidecode before 3.5 allows -dump-bin to overwrite a local f...
CVE-2022-43995 HIGH 7.1 Sudo 1.8.0 through 1.9.12, with the crypt() password backend...
CVE-2022-28655 HIGH 7.1 is_closing_session() allows users to create arbitrary tcp db...
CVE-2022-2287 HIGH 7.1 Out-of-bounds Read in GitHub repository vim/vim prior to 9.0...
CVE-2022-0393 HIGH 7.1 Out-of-bounds Read in GitHub repository vim/vim prior to 8.2...
CVE-2025-4085 HIGH 7.1 An attacker with control over a content process could potent...
CVE-2025-1940 HIGH 7.1 A select option could partially obscure the confirmation pro...
CVE-2025-10527 HIGH 7.1 Sandbox escape due to use-after-free in the Graphics: Canvas...
CVE-2024-26282 HIGH 7.1 Using an AMP url with a canonical element, an attacker could...
CVE-2022-42930 HIGH 7.1 If two Workers were simultaneously initializing their CacheS...
CVE-2018-12397 HIGH 7.1 A WebExtension can request access to local files without the...
CVE-2009-0776 HIGH 7.1 nsIRDFService in Mozilla Firefox before 3.0.7, Thunderbird b...
CVE-2025-47959 HIGH 7.1 Improper neutralization of special elements used in a comman...
CVE-2023-47038 HIGH 7.0 A vulnerability was found in perl 5.30.0 through 5.38.0. Thi...
CVE-2023-42465 HIGH 7.0 Sudo before 1.9.15 might allow row hammer attacks (for authe...
CVE-2023-29007 HIGH 7.0 Git is a revision control system. Prior to versions 2.30.9, ...
CVE-2024-5700 HIGH 7.0 Memory safety bugs present in Firefox 126, Firefox ESR 115.1...
CVE-2022-22736 HIGH 7.0 If Firefox was installed to a world-writable directory, a lo...
CVE-2018-12385 HIGH 7.0 A potentially exploitable crash in TransportSecurityInfo use...
CVE-2016-9077 HIGH 7.0 Canvas allows the use of the "feDisplacementMap" filter on i...
CVE-2025-24070 HIGH 7.0 Weak authentication in ASP.NET Core &amp; Visual Studio allo...
CVE-2025-53788 HIGH 7.0 Time-of-check time-of-use (toctou) race condition in Windows...
CVE-2013-0797 MEDIUM 6.9 Untrusted search path vulnerability in the Mozilla Updater i...
CVE-2010-3182 MEDIUM 6.9 A certain application-launch script in Mozilla Firefox befor...
CVE-2010-3181 MEDIUM 6.9 Untrusted search path vulnerability in Mozilla Firefox befor...
CVE-2015-7696 MEDIUM 6.8 Info-ZIP UnZip 6.0 allows remote attackers to cause a denial...
CVE-2020-26964 MEDIUM 6.8 If the Remote Debugging via USB feature was enabled in Firef...
CVE-2015-7222 MEDIUM 6.8 Integer underflow in the Metadata::setData function in MetaD...
CVE-2015-7213 MEDIUM 6.8 Integer overflow in the MPEG4Extractor::readMetaData functio...
CVE-2015-7204 MEDIUM 6.8 Mozilla Firefox before 43.0 does not properly store the prop...
CVE-2015-7196 MEDIUM 6.8 Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4...
CVE-2015-7189 MEDIUM 6.8 Race condition in the JPEGEncoder function in Mozilla Firefo...
CVE-2015-7184 MEDIUM 6.8 The fetch API implementation in Mozilla Firefox before 41.0....
CVE-2015-4511 MEDIUM 6.8 Heap-based buffer overflow in the nestegg_track_codec_data f...
CVE-2015-4510 MEDIUM 6.8 Race condition in the WorkerPrivate::NotifyFeatures function...
CVE-2015-4506 MEDIUM 6.8 Buffer overflow in the vp9_init_context_buffers function in ...
CVE-2015-2717 MEDIUM 6.8 Integer overflow in libstagefright in Mozilla Firefox before...
CVE-2015-2715 MEDIUM 6.8 Race condition in the nsThreadManager::RegisterCurrentThread...
CVE-2015-2713 MEDIUM 6.8 Use-after-free vulnerability in the SetBreaks function in Mo...
CVE-2015-2710 MEDIUM 6.8 Heap-based buffer overflow in the SVGTextFrame class in Mozi...
CVE-2015-2706 MEDIUM 6.8 Race condition in the AsyncPaintWaitEvent::AsyncPaintWaitEve...
CVE-2015-0831 MEDIUM 6.8 Use-after-free vulnerability in the mozilla::dom::IndexedDB:...
CVE-2015-0829 MEDIUM 6.8 Buffer overflow in libstagefright in Mozilla Firefox before ...
CVE-2015-0828 MEDIUM 6.8 Double free vulnerability in the nsXMLHttpRequest::GetRespon...
CVE-2015-0826 MEDIUM 6.8 The nsTransformedTextRun::SetCapitalization function in Mozi...
CVE-2015-0821 MEDIUM 6.8 Mozilla Firefox before 36.0 allows user-assisted remote atta...
CVE-2015-0817 MEDIUM 6.8 The asm.js implementation in Mozilla Firefox before 36.0.3, ...
CVE-2015-0807 MEDIUM 6.8 The navigator.sendBeacon implementation in Mozilla Firefox b...
CVE-2014-8639 MEDIUM 6.8 Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, T...
CVE-2014-8638 MEDIUM 6.8 The navigator.sendBeacon implementation in Mozilla Firefox b...
CVE-2014-1594 MEDIUM 6.8 Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, T...
CVE-2014-1593 MEDIUM 6.8 Stack-based buffer overflow in the mozilla::FileBlockCache::...
CVE-2014-1592 MEDIUM 6.8 Use-after-free vulnerability in the nsHtml5TreeOperation fun...
CVE-2014-1589 MEDIUM 6.8 Mozilla Firefox before 34.0 and SeaMonkey before 2.31 provid...
CVE-2014-1588 MEDIUM 6.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1587 MEDIUM 6.8 Multiple unspecified vulnerabilities in the browser engine i...
CVE-2014-1542 MEDIUM 6.8 Buffer overflow in the Speex resampler in the Web Audio subs...
CVE-2014-1526 MEDIUM 6.8 The XrayWrapper implementation in Mozilla Firefox before 29....
CVE-2014-1502 MEDIUM 6.8 The (1) WebGL.compressedTexImage2D and (2) WebGL.compressedT...
CVE-2013-6167 MEDIUM 6.8 Mozilla Firefox through 27 sends HTTP Cookie headers without...
CVE-2013-5596 MEDIUM 6.8 The cycle collection (CC) implementation in Mozilla Firefox ...
CVE-2013-1730 MEDIUM 6.8 Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9,...
CVE-2013-1725 MEDIUM 6.8 Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9,...
CVE-2013-1720 MEDIUM 6.8 The nsHtml5TreeBuilder::resetTheInsertionMode function in th...
CVE-2013-0800 MEDIUM 6.8 Integer signedness error in the pixman_fill_sse2 function in...
CVE-2013-0747 MEDIUM 6.8 The gPluginHandler.handleEvent function in the plugin handle...
CVE-2012-5837 MEDIUM 6.8 The Web Developer Toolbar in Mozilla Firefox before 17.0 exe...
CVE-2012-5354 MEDIUM 6.8 Mozilla Firefox before 16.0, Thunderbird before 16.0, and Se...
CVE-2012-4205 MEDIUM 6.8 Mozilla Firefox before 17.0, Thunderbird before 17.0, and Se...
CVE-2012-4203 MEDIUM 6.8 The New Tab page in Mozilla Firefox before 17.0 uses a privi...
CVE-2012-4193 MEDIUM 6.8 Mozilla Firefox before 16.0.1, Firefox ESR 10.x before 10.0....
CVE-2012-3984 MEDIUM 6.8 Mozilla Firefox before 16.0, Thunderbird before 16.0, and Se...
CVE-2012-3978 MEDIUM 6.8 The nsLocation::CheckURL function in Mozilla Firefox before ...
CVE-2012-0458 MEDIUM 6.8 Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ...
CVE-2011-3062 MEDIUM 6.8 Off-by-one error in the OpenType Sanitizer in Google Chrome ...
CVE-2011-0059 MEDIUM 6.8 Cross-site request forgery (CSRF) vulnerability in Mozilla F...
CVE-2011-0051 MEDIUM 6.8 Mozilla Firefox before 3.5.17 and 3.6.x before 3.6.14, and S...
CVE-2010-3773 MEDIUM 6.8 Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and S...
CVE-2010-3771 MEDIUM 6.8 Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, and S...
CVE-2008-2810 MEDIUM 6.8 Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 ...
CVE-2008-2803 MEDIUM 6.8 The mozIJSSubScriptLoader.LoadScript function in Mozilla Fir...
CVE-2008-1237 MEDIUM 6.8 Multiple unspecified vulnerabilities in Mozilla Firefox befo...
CVE-2008-1236 MEDIUM 6.8 Multiple unspecified vulnerabilities in Mozilla Firefox befo...
CVE-2008-1233 MEDIUM 6.8 Unspecified vulnerability in Mozilla Firefox before 2.0.0.13...
CVE-2007-3656 MEDIUM 6.8 Mozilla Firefox before 1.8.0.13 and 1.8.1.x before 1.8.1.5 d...
CVE-2007-1095 MEDIUM 6.8 Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 do...
CVE-2007-1084 MEDIUM 6.8 Mozilla Firefox 2.0.0.1 and earlier does not prompt users be...
CVE-2007-0008 MEDIUM 6.8 Integer underflow in the SSLv2 support in Mozilla Network Se...
CVE-2006-6497 MEDIUM 6.8 Multiple unspecified vulnerabilities in the layout engine fo...
CVE-2006-1734 MEDIUM 6.8 Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x bef...
CVE-2006-1733 MEDIUM 6.8 Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x bef...
CVE-2024-5742 MEDIUM 6.7 A vulnerability was found in GNU Nano that allows a possible...
CVE-2022-30787 MEDIUM 6.7 An integer underflow in fuse_lib_readdir enables arbitrary m...
CVE-2022-30785 MEDIUM 6.7 A file handle created in fuse_lib_opendir, and later used in...
CVE-2022-30783 MEDIUM 6.7 An invalid return code in fuse_kern_mount enables intercepti...
CVE-2024-29060 MEDIUM 6.7 Visual Studio Elevation of Privilege Vulnerability
CVE-2023-36759 MEDIUM 6.7 Visual Studio Elevation of Privilege Vulnerability
CVE-2025-62214 MEDIUM 6.7 Improper neutralization of special elements used in a comman...
CVE-2023-1175 MEDIUM 6.6 Incorrect Calculation of Buffer Size in GitHub repository vi...
CVE-2023-1170 MEDIUM 6.6 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2024-9681 MEDIUM 6.5 When curl is asked to use HSTS, the expiry time for a subdom...
CVE-2024-8096 MEDIUM 6.5 When curl is told to use the Certificate Status Request TLS ...
CVE-2024-28863 MEDIUM 6.5 node-tar is a Tar for Node.js. node-tar prior to version 6.2...
CVE-2024-2466 MEDIUM 6.5 libcurl did not check the server certificate of TLS connecti...
CVE-2024-21485 MEDIUM 6.5 Versions of the package dash-core-components before 2.13.0; ...
CVE-2024-12088 MEDIUM 6.5 A flaw was found in rsync. When using the `--safe-links` opt...
CVE-2024-12087 MEDIUM 6.5 A path traversal vulnerability exists in rsync. It stems fro...
CVE-2023-5214 MEDIUM 6.5 In Puppet Bolt versions prior to 3.27.4, a path to escalate ...
CVE-2023-45322 MEDIUM 6.5 libxml2 through 2.11.5 has a use-after-free that can only oc...
CVE-2023-29469 MEDIUM 6.5 An issue was discovered in libxml2 before 2.10.4. When hashi...
CVE-2023-28484 MEDIUM 6.5 In libxml2 before 2.10.4, parsing of certain invalid XSD sch...
CVE-2022-38663 MEDIUM 6.5 Jenkins Git Plugin 4.11.4 and earlier does not properly mask...
CVE-2015-7309 MEDIUM 6.5 The theme editor in Bolt before 2.2.5 does not check the fil...
CVE-2023-6129 MEDIUM 6.5 Issue summary: The POLY1305 MAC (message authentication code...
CVE-2023-46218 MEDIUM 6.5 This flaw allows a malicious HTTP server to set "super cooki...
CVE-2023-34969 MEDIUM 6.5 D-Bus before 1.15.6 sometimes allows unprivileged users to c...
CVE-2023-24626 MEDIUM 6.5 socket.c in GNU Screen through 4.9.0, when installed setuid ...
CVE-2023-23916 MEDIUM 6.5 An allocation of resources without limits or throttling vuln...
CVE-2023-23915 MEDIUM 6.5 A cleartext transmission of sensitive information vulnerabil...
CVE-2023-1972 MEDIUM 6.5 A potential heap based buffer overflow was found in _bfd_elf...
CVE-2022-42012 MEDIUM 6.5 An issue was discovered in D-Bus before 1.12.24, 1.13.x and ...
CVE-2022-42011 MEDIUM 6.5 An issue was discovered in D-Bus before 1.12.24, 1.13.x and ...
CVE-2022-42010 MEDIUM 6.5 An issue was discovered in D-Bus before 1.12.24, 1.13.x and ...
CVE-2022-34903 MEDIUM 6.5 GnuPG through 2.3.6, in unusual situations where an attacker...
CVE-2022-3287 MEDIUM 6.5 When creating an OPERATOR user account on the BMC, the redfi...
CVE-2022-32206 MEDIUM 6.5 curl < 7.84.0 supports "chained" HTTP compression algorithms...
CVE-2022-29824 MEDIUM 6.5 In libxml2 before 2.9.14, several buffer handling functions ...
CVE-2022-27776 MEDIUM 6.5 A insufficiently protected credentials vulnerability in fixe...
CVE-2022-2598 MEDIUM 6.5 Out-of-bounds Write to API in GitHub repository vim/vim prio...
CVE-2022-1348 MEDIUM 6.5 A vulnerability was found in logrotate in how the state file...
CVE-2021-3826 MEDIUM 6.5 Heap/stack buffer overflow in the dlang_lname function in d-...
CVE-2025-9186 MEDIUM 6.5 Spoofing issue in the Address Bar component of Firefox Focus...
CVE-2025-9183 MEDIUM 6.5 Spoofing issue in the Address Bar component. This vulnerabil...
CVE-2025-9181 MEDIUM 6.5 Uninitialized memory in the JavaScript Engine component. Thi...
CVE-2025-8033 MEDIUM 6.5 The JavaScript engine did not handle closed generators corre...
CVE-2025-8027 MEDIUM 6.5 On 64-bit platforms IonMonkey-JIT only wrote 32 bits of the ...
CVE-2025-6429 MEDIUM 6.5 Firefox could have incorrectly parsed a URL and rewritten it...
CVE-2025-58364 MEDIUM 6.5 OpenPrinting CUPS is an open source printing system for Linu...
CVE-2025-55028 MEDIUM 6.5 Malicious scripts utilizing repetitive JavaScript alerts cou...
CVE-2025-5271 MEDIUM 6.5 Previewing a response in Devtools ignored CSP headers, which...
CVE-2025-4092 MEDIUM 6.5 Memory safety bugs present in Firefox 137 and Thunderbird 13...
CVE-2025-4088 MEDIUM 6.5 A security vulnerability in Thunderbird allowed malicious si...
CVE-2025-4086 MEDIUM 6.5 A specially crafted filename containing a large number of en...
CVE-2025-3608 MEDIUM 6.5 A race condition existed in nsHttpTransaction that could hav...
CVE-2025-3031 MEDIUM 6.5 An attacker could read 32 bits of values spilled onto the st...
CVE-2025-3028 MEDIUM 6.5 JavaScript code running while transforming a document with t...
CVE-2025-23109 MEDIUM 6.5 Long hostnames in URLs could be leveraged to obscure the act...
CVE-2025-1938 MEDIUM 6.5 Memory safety bugs present in Firefox 135, Thunderbird 135, ...
CVE-2025-1934 MEDIUM 6.5 It was possible to interrupt the processing of a RegExp bail...
CVE-2025-14331 MEDIUM 6.5 Same-origin policy bypass in the Request Handling component....
CVE-2025-1414 MEDIUM 6.5 Memory safety bugs present in Firefox 135. Some of these bug...
CVE-2025-11711 MEDIUM 6.5 There was a way to change the value of JavaScript Object pro...
CVE-2025-10532 MEDIUM 6.5 Incorrect boundary conditions in the JavaScript: GC componen...
CVE-2025-10530 MEDIUM 6.5 Spoofing issue in the WebAuthn component in Firefox for Andr...
CVE-2025-10529 MEDIUM 6.5 Same-origin policy bypass in the Layout component. This vuln...
CVE-2025-1013 MEDIUM 6.5 A race condition could have led to private browsing tabs bei...
CVE-2025-0242 MEDIUM 6.5 Memory safety bugs present in Firefox 133, Thunderbird 133, ...
CVE-2024-9936 MEDIUM 6.5 When manipulating the selection node cache, an attacker may ...
CVE-2024-9391 MEDIUM 6.5 A user who enables full-screen mode on a specially crafted w...
CVE-2024-7531 MEDIUM 6.5 Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the s...
CVE-2024-7529 MEDIUM 6.5 The date picker could partially obscure security prompts. Th...
CVE-2024-7526 MEDIUM 6.5 ANGLE failed to initialize parameters which lead to reading ...
CVE-2024-7518 MEDIUM 6.5 Select options could obscure the fullscreen notification dia...
CVE-2024-4774 MEDIUM 6.5 The `ShmemCharMapHashEntry()` code was susceptible to potent...
CVE-2024-3855 MEDIUM 6.5 In certain cases the JIT incorrectly optimized MSubstr opera...
CVE-2024-38312 MEDIUM 6.5 When browsing private tabs, some data related to location hi...
CVE-2024-1556 MEDIUM 6.5 The incorrect object was checked for NULL in the built-in pr...
CVE-2024-1547 MEDIUM 6.5 Through a series of API calls and redirects, an attacker-con...
CVE-2024-11708 MEDIUM 6.5 Missing thread synchronization primitives could have led to ...
CVE-2024-11706 MEDIUM 6.5 A null pointer dereference may have inadvertently occurred i...
CVE-2024-10941 MEDIUM 6.5 A malicious website could have included an iframe with an ma...
CVE-2024-10465 MEDIUM 6.5 A clipboard "paste" button could persist across tabs which a...
CVE-2024-10464 MEDIUM 6.5 Repeated writes to history interface attributes could have b...
CVE-2024-10463 MEDIUM 6.5 Video frames could have been leaked between origins in some ...
CVE-2024-10462 MEDIUM 6.5 Truncation of a long URL could have allowed origin spoofing ...
CVE-2024-0754 MEDIUM 6.5 Some WASM source files could have caused a crash when loaded...
CVE-2024-0753 MEDIUM 6.5 In specific HSTS configurations an attacker could have bypas...
CVE-2024-0752 MEDIUM 6.5 A use-after-free crash could have occurred on macOS if a Fir...
CVE-2024-0747 MEDIUM 6.5 When a parent page loaded a child in an iframe with `unsafe-...
CVE-2024-0746 MEDIUM 6.5 A Linux user opening the print preview dialog could have cau...
CVE-2024-0741 MEDIUM 6.5 An out of bounds write in ANGLE could have allowed an attack...
CVE-2023-6872 MEDIUM 6.5 Browser tab titles were being leaked by GNOME to system logs...
CVE-2023-6869 MEDIUM 6.5 A `&lt;dialog>` element could have been manipulated to paint...
CVE-2023-6865 MEDIUM 6.5 `EncryptingOutputStream` was susceptible to exposing uniniti...
CVE-2023-6860 MEDIUM 6.5 The `VideoBridge` allowed any content process to use texture...
CVE-2023-6211 MEDIUM 6.5 If an attacker needed a user to load an insecure http: page ...
CVE-2023-6210 MEDIUM 6.5 When an https: web page created a pop-up from a "javascript:...
CVE-2023-6209 MEDIUM 6.5 Relative URLs starting with three slashes were incorrectly p...
CVE-2023-6205 MEDIUM 6.5 It was possible to cause the use of a MessagePort after it h...
CVE-2023-6204 MEDIUM 6.5 On some systems—depending on the graphics settings and drive...
CVE-2023-5732 MEDIUM 6.5 An attacker could have created a malicious link using bidire...
CVE-2023-5388 MEDIUM 6.5 NSS was susceptible to a timing side-channel attack when per...
CVE-2023-5171 MEDIUM 6.5 During Ion compilation, a Garbage Collection could have resu...
CVE-2023-5169 MEDIUM 6.5 A compromised content process could have provided malicious ...
CVE-2023-4580 MEDIUM 6.5 Push notifications stored on disk in private browsing mode w...
CVE-2023-4578 MEDIUM 6.5 When calling `JS::CheckRegExpSyntax` a Syntax Error could ha...
CVE-2023-4577 MEDIUM 6.5 When `UpdateRegExpStatics` attempted to access `initialStrin...
CVE-2023-4575 MEDIUM 6.5 When creating a callback over IPC for showing the File Picke...
CVE-2023-4574 MEDIUM 6.5 When creating a callback over IPC for showing the Color Pick...
CVE-2023-4573 MEDIUM 6.5 When receiving rendering data over IPC `mStream` could have ...
CVE-2023-4053 MEDIUM 6.5 A website could have obscured the full screen notification b...
CVE-2023-4052 MEDIUM 6.5 The Firefox updater created a directory writable by non-priv...
CVE-2023-37456 MEDIUM 6.5 The session restore helper crashed whenever there was no par...
CVE-2023-37210 MEDIUM 6.5 A website could prevent a user from exiting full-screen mode...
CVE-2023-37207 MEDIUM 6.5 A website could have obscured the fullscreen notification by...
CVE-2023-37206 MEDIUM 6.5 Uploading files which contain symlinks may have allowed an a...
CVE-2023-37205 MEDIUM 6.5 The use of RTL Arabic characters in the address bar may have...
CVE-2023-37204 MEDIUM 6.5 A website could have obscured the fullscreen notification by...
CVE-2023-3482 MEDIUM 6.5 When Firefox is configured to block storage of all cookies, ...
CVE-2023-32211 MEDIUM 6.5 A type checking bug would have led to invalid code being com...
CVE-2023-32210 MEDIUM 6.5 Documents were incorrectly assuming an ordering of principal...
CVE-2023-32206 MEDIUM 6.5 An out-of-bound read could have led to a crash in the RLBox ...
CVE-2023-29549 MEDIUM 6.5 Under certain circumstances, a call to the <code>bind</code>...
CVE-2023-29548 MEDIUM 6.5 A wrong lowering instruction in the ARM64 Ion compiler resul...
CVE-2023-29547 MEDIUM 6.5 When a secure cookie existed in the Firefox cookie jar an in...
CVE-2023-29546 MEDIUM 6.5 When recording the screen while in Private Browsing on Firef...
CVE-2023-29545 MEDIUM 6.5 Similar to CVE-2023-28163, this time when choosing 'Save Lin...
CVE-2023-29544 MEDIUM 6.5 If multiple instances of resource exhaustion occurred at the...
CVE-2023-29535 MEDIUM 6.5 Following a Garbage Collector compaction, weak maps may have...
CVE-2023-28164 MEDIUM 6.5 Dragging a URL from a cross-origin iframe that was removed d...
CVE-2023-28163 MEDIUM 6.5 When downloading files through the Save As dialog on Windows...
CVE-2023-28160 MEDIUM 6.5 When following a redirect to a publicly accessible web exten...
CVE-2023-25752 MEDIUM 6.5 When accessing throttled streams, the count of available byt...
CVE-2023-25751 MEDIUM 6.5 Sometimes, when invalidating JIT code while following an ite...
CVE-2023-25742 MEDIUM 6.5 When importing a SPKI RSA public key as ECDSA P-256, the key...
CVE-2023-25741 MEDIUM 6.5 When dragging and dropping an image cross-origin, the image'...
CVE-2023-25728 MEDIUM 6.5 The <code>Content-Security-Policy-Report-Only</code> header ...
CVE-2023-23604 MEDIUM 6.5 A duplicate `SystemPrincipal` object could be created when p...
CVE-2023-23603 MEDIUM 6.5 Regular expressions used to filter out forbidden properties ...
CVE-2023-23602 MEDIUM 6.5 A mishandled security check when creating a WebSocket in a W...
CVE-2023-23601 MEDIUM 6.5 Navigations were being allowed when dragging a URL from a cr...
CVE-2023-23600 MEDIUM 6.5 Per origin notification permissions were being stored in a w...
CVE-2023-23599 MEDIUM 6.5 When copying a network request from the developer tools pane...
CVE-2023-23598 MEDIUM 6.5 Due to the Firefox GTK wrapper code's use of text/plain for ...
CVE-2023-23597 MEDIUM 6.5 A compromised web child process could disable web security o...
CVE-2022-46880 MEDIUM 6.5 A missing check related to tex units could have led to a use...
CVE-2022-45420 MEDIUM 6.5 Use tables inside of an iframe, an attacker could have cause...
CVE-2022-45419 MEDIUM 6.5 If the user added a security exception for an invalid TLS ce...
CVE-2022-45416 MEDIUM 6.5 Keyboard events reference strings like "KeyA" that were at f...
CVE-2022-45410 MEDIUM 6.5 When a ServiceWorker intercepted a request with <code>FetchE...
CVE-2022-45408 MEDIUM 6.5 Through a series of popups that reuse windowName, an attacke...
CVE-2022-45405 MEDIUM 6.5 Freeing arbitrary <code>nsIInputStream</code>'s on a differe...
CVE-2022-45404 MEDIUM 6.5 Through a series of popup and <code>window.print()</code> ca...
CVE-2022-45403 MEDIUM 6.5 Service Workers should not be able to infer information abou...
CVE-2022-42929 MEDIUM 6.5 If a website called `window.print()` in a particular way, it...
CVE-2022-40960 MEDIUM 6.5 Concurrent use of the URL parser with non-UTF-8 data was not...
CVE-2022-40959 MEDIUM 6.5 During iframe navigation, certain pages did not have their F...
CVE-2022-40958 MEDIUM 6.5 By injecting a cookie with certain special characters, an at...
CVE-2022-40957 MEDIUM 6.5 Inconsistent data in instruction and data cache when creatin...
CVE-2022-38475 MEDIUM 6.5 An attacker could have written a value to the first element ...
CVE-2022-38472 MEDIUM 6.5 An attacker could have abused XSLT error handling to associa...
CVE-2022-34471 MEDIUM 6.5 When downloading an update for an addon, the downloaded addo...
CVE-2022-31746 MEDIUM 6.5 Internal URLs are protected by a secret UUID key, which coul...
CVE-2022-31744 MEDIUM 6.5 An attacker could have injected CSS into stylesheets accessi...
CVE-2022-31743 MEDIUM 6.5 Firefox's HTML parser did not correctly interpret HTML comme...
CVE-2022-31742 MEDIUM 6.5 An attacker could have exploited a timing attack by sending ...
CVE-2022-31738 MEDIUM 6.5 When exiting fullscreen mode, an iframe could have confused ...
CVE-2022-29916 MEDIUM 6.5 Firefox behaved slightly differently for already known resou...
CVE-2022-29914 MEDIUM 6.5 When reusing existing popups Firefox would have allowed them...
CVE-2022-28287 MEDIUM 6.5 In unusual circumstances, selecting text could cause text se...
CVE-2022-28285 MEDIUM 6.5 When generating the assembly code for <code>MLoadTypedArrayE...
CVE-2022-28283 MEDIUM 6.5 The sourceMapURL feature in devtools was missing security ch...
CVE-2022-28282 MEDIUM 6.5 By using a link with <code>rel="localization"</code> a use-a...
CVE-2022-26385 MEDIUM 6.5 In unusual circumstances, an individual thread may outlive t...
CVE-2022-22760 MEDIUM 6.5 When importing resources using Web Workers, error messages w...
CVE-2022-22757 MEDIUM 6.5 Remote Agent, used in WebDriver, did not validate the Host o...
CVE-2022-22754 MEDIUM 6.5 If a user installed an extension of a particular type, the e...
CVE-2022-22748 MEDIUM 6.5 Malicious websites could have confused Firefox into showing ...
CVE-2022-22747 MEDIUM 6.5 After accepting an untrusted certificate, handling an empty ...
CVE-2022-22745 MEDIUM 6.5 Securitypolicyviolation events could have leaked cross-origi...
CVE-2022-22742 MEDIUM 6.5 When inserting text while in edit mode, some characters migh...
CVE-2022-22739 MEDIUM 6.5 Malicious websites could have tricked users into accepting l...
CVE-2022-1097 MEDIUM 6.5 <code>NSSToken</code> objects were referenced via direct poi...
CVE-2021-43545 MEDIUM 6.5 Using the Location API in a loop could have caused severe ap...
CVE-2021-43542 MEDIUM 6.5 Using XMLHttpRequest, an attacker could have identified inst...
CVE-2021-43541 MEDIUM 6.5 When invoking protocol handlers for external protocols, a su...
CVE-2021-43540 MEDIUM 6.5 WebExtensions with the correct permissions were able to crea...
CVE-2021-43536 MEDIUM 6.5 Under certain circumstances, asynchronous functions could ha...
CVE-2021-38507 MEDIUM 6.5 The Opportunistic Encryption feature of HTTP2 (RFC 8164) all...
CVE-2021-38497 MEDIUM 6.5 Through use of reportValidity() and window.open(), a plain-t...
CVE-2021-38491 MEDIUM 6.5 Mixed-content checks were unable to analyze opaque origins w...
CVE-2021-29982 MEDIUM 6.5 Due to incorrect JIT optimization, we incorrectly interprete...
CVE-2021-29975 MEDIUM 6.5 Through a series of DOM manipulations, a message, over which...
CVE-2021-29945 MEDIUM 6.5 The WebAssembly JIT could miscalculate the size of a return ...
CVE-2021-23998 MEDIUM 6.5 Through complicated navigations with new windows, an HTTP pa...
CVE-2021-23996 MEDIUM 6.5 By utilizing 3D CSS in conjunction with Javascript, content ...
CVE-2021-23986 MEDIUM 6.5 A malicious extension with the 'search' permission could hav...
CVE-2021-23985 MEDIUM 6.5 If an attacker is able to alter specific about:config values...
CVE-2021-23984 MEDIUM 6.5 A malicious extension could have opened a popup window lacki...
CVE-2021-23983 MEDIUM 6.5 By causing a transition on a parent node by removing a CSS r...
CVE-2021-23982 MEDIUM 6.5 Using techniques that built on the slipstream research, a ma...
CVE-2021-23975 MEDIUM 6.5 The developer page about:memory has a Measure function for e...
CVE-2021-23973 MEDIUM 6.5 When trying to load a cross-origin resource in an audio/vide...
CVE-2021-23971 MEDIUM 6.5 When processing a redirect with a conflicting Referrer-Polic...
CVE-2021-23970 MEDIUM 6.5 Context-specific code was included in a shared jump table; r...
CVE-2021-23958 MEDIUM 6.5 The browser could have been confused into transferring a scr...
CVE-2021-23956 MEDIUM 6.5 An ambiguous file picker design could have confused users wh...
CVE-2020-6808 MEDIUM 6.5 When a JavaScript URL (javascript:) is evaluated and the res...
CVE-2020-27748 MEDIUM 6.5 A flaw was found in the xdg-email component of xdg-utils-1.1...
CVE-2020-26977 MEDIUM 6.5 By attempting to connect a website using an unresponsive por...
CVE-2020-26976 MEDIUM 6.5 When a HTTPS pages was embedded in a HTTP page, and there wa...
CVE-2020-26975 MEDIUM 6.5 When a malicious application installed on the user's device ...
CVE-2020-26967 MEDIUM 6.5 When listening for page changes with a Mutation Observer, a ...
CVE-2020-26965 MEDIUM 6.5 Some websites have a feature "Show Password" where clicking ...
CVE-2020-26961 MEDIUM 6.5 When DNS over HTTPS is in use, it intentionally filters RFC1...
CVE-2020-26957 MEDIUM 6.5 OneCRL was non-functional in the new Firefox for Android due...
CVE-2020-26955 MEDIUM 6.5 When a user downloaded a file in Firefox for Android, if a c...
CVE-2020-15682 MEDIUM 6.5 When a link to an external protocol was clicked, a prompt wa...
CVE-2020-15666 MEDIUM 6.5 When trying to load a non-video in an audio/video context th...
CVE-2020-15664 MEDIUM 6.5 By holding a reference to the eval() function from an about:...
CVE-2020-15662 MEDIUM 6.5 A rogue webpage could override the injected WKUserScript use...
CVE-2020-15661 MEDIUM 6.5 A rogue webpage could override the injected WKUserScript use...
CVE-2020-15658 MEDIUM 6.5 The code for downloading files did not properly take care of...
CVE-2020-15655 MEDIUM 6.5 A redirected HTTP request which is observed or modified thro...
CVE-2020-15654 MEDIUM 6.5 When in an endless loop, a website specifying a custom curso...
CVE-2020-15653 MEDIUM 6.5 An iframe sandbox element with the allow-popups flag could b...
CVE-2020-15652 MEDIUM 6.5 By observing the stack trace for JavaScript errors in web wo...
CVE-2020-15648 MEDIUM 6.5 Using object or embed tags, it was possible to frame other w...
CVE-2020-12425 MEDIUM 6.5 Due to confusion processing a hyphen character in Date.parse...
CVE-2020-12424 MEDIUM 6.5 When constructing a permission prompt for WebRTC, a URI was ...
CVE-2020-12421 MEDIUM 6.5 When performing add-on updates, certificate chains terminati...
CVE-2020-12418 MEDIUM 6.5 Manipulating individual parts of a URL object could have cau...
CVE-2020-12415 MEDIUM 6.5 When "%2F" was present in a manifest URL, Firefox's AppCache...
CVE-2020-12414 MEDIUM 6.5 IndexedDB should be cleared when leaving private browsing mo...
CVE-2020-12408 MEDIUM 6.5 When browsing a document hosted on an IP address, an attacke...
CVE-2020-12407 MEDIUM 6.5 Mozilla Developer Nicolas Silva found that when using WebRen...
CVE-2019-17023 MEDIUM 6.5 After a HelloRetryRequest has been sent, the client may nego...
CVE-2019-17020 MEDIUM 6.5 If an XML file is served with a Content Security Policy and ...
CVE-2019-11765 MEDIUM 6.5 A compromised content process could send a message to the pa...
CVE-2019-11750 MEDIUM 6.5 A type confusion vulnerability exists in Spidermonkey, which...
CVE-2019-11748 MEDIUM 6.5 WebRTC in Firefox will honor persisted permissions given to ...
CVE-2019-11747 MEDIUM 6.5 The "Forget about this site" feature in the History pane is ...
CVE-2019-11742 MEDIUM 6.5 A same-origin policy violation occurs allowing the theft of ...
CVE-2019-11730 MEDIUM 6.5 A vulnerability exists where if a user opens a locally saved...
CVE-2019-11725 MEDIUM 6.5 When a user navigates to site marked as unsafe by the Safebr...
CVE-2019-11721 MEDIUM 6.5 The unicode latin 'kra' character can be used to spoof a sta...
CVE-2019-11699 MEDIUM 6.5 A malicious page can briefly cause the wrong name to be high...
CVE-2019-11697 MEDIUM 6.5 If the ALT and "a" keys are pressed when users receive an ex...
CVE-2018-5169 MEDIUM 6.5 If manipulated hyperlinked text with "chrome:" URL contained...
CVE-2018-5152 MEDIUM 6.5 WebExtensions with the appropriate permissions can attach co...
CVE-2018-5133 MEDIUM 6.5 If the "app.support.baseURL" preference is changed by a mali...
CVE-2018-5132 MEDIUM 6.5 The Find API for WebExtensions can search some privileged pa...
CVE-2018-5111 MEDIUM 6.5 When the text of a specially formatted URL is dragged to the...
CVE-2018-18510 MEDIUM 6.5 The about:crashcontent and about:crashparent pages can be tr...
CVE-2018-18499 MEDIUM 6.5 A same-origin policy violation allowing the theft of cross-o...
CVE-2018-18497 MEDIUM 6.5 Limitations on the URIs allowed to WebExtensions by the brow...
CVE-2018-18495 MEDIUM 6.5 WebExtension content scripts can be loaded into about: pages...
CVE-2018-18494 MEDIUM 6.5 A same-origin policy violation allowing the theft of cross-o...
CVE-2018-12402 MEDIUM 6.5 The internal WebBrowserPersist code does not use correct ori...
CVE-2018-12398 MEDIUM 6.5 By using the reflected URL in some special resource URIs, su...
CVE-2018-12396 MEDIUM 6.5 A vulnerability where a WebExtension can run content scripts...
CVE-2018-12366 MEDIUM 6.5 An invalid grid size during QCMS (color profile) transformat...
CVE-2018-12365 MEDIUM 6.5 A compromised IPC child process can escape the content sandb...
CVE-2017-7844 MEDIUM 6.5 A combination of an external SVG image referenced on a page ...
CVE-2017-7830 MEDIUM 6.5 The Resource Timing API incorrectly revealed navigations in ...
CVE-2017-5420 MEDIUM 6.5 A "javascript:" url loaded by a malicious page can obfuscate...
CVE-2017-5407 MEDIUM 6.5 Using SVG filters that don't use the fixed point math implem...
CVE-2016-9067 MEDIUM 6.5 Two use-after-free errors during DOM operations resulting in...
CVE-2016-5292 MEDIUM 6.5 During URL parsing, a maliciously crafted URL can cause a po...
CVE-2016-5282 MEDIUM 6.5 Mozilla Firefox before 49.0 does not properly restrict the s...
CVE-2016-5271 MEDIUM 6.5 The PropertyProvider::GetSpacingInternal function in Mozilla...
CVE-2016-5260 MEDIUM 6.5 Mozilla Firefox before 48.0 mishandles changes from 'INPUT t...
CVE-2016-2829 MEDIUM 6.5 Mozilla Firefox before 47.0 allows remote attackers to spoof...
CVE-2016-2827 MEDIUM 6.5 The mozilla::net::IsValidReferrerPolicy function in Mozilla ...
CVE-2016-2825 MEDIUM 6.5 Mozilla Firefox before 47.0 allows remote attackers to bypas...
CVE-2016-2822 MEDIUM 6.5 Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2...
CVE-2016-2816 MEDIUM 6.5 Mozilla Firefox before 46.0 allows remote attackers to bypas...
CVE-2016-2813 MEDIUM 6.5 Mozilla Firefox before 46.0 on Android does not properly res...
CVE-2016-1967 MEDIUM 6.5 Mozilla Firefox before 45.0 does not properly restrict the a...
CVE-2016-1956 MEDIUM 6.5 Mozilla Firefox before 45.0 on Linux, when an Intel video dr...
CVE-2016-1933 MEDIUM 6.5 Integer overflow in the image-deinterlacing functionality in...
CVE-2014-1523 MEDIUM 6.5 Heap-based buffer overflow in the read_u32 function in Mozil...
CVE-2013-1689 MEDIUM 6.5 Mozilla Firefox 20.0a1 and earlier allows remote attackers t...
CVE-2013-1675 MEDIUM 6.5 Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6,...
CVE-2011-2669 MEDIUM 6.5 Mozilla Firefox prior to 3.6 has a DoS vulnerability due to ...
CVE-2005-0587 MEDIUM 6.5 Firefox before 1.0.1 and Mozilla before 1.7.6 allows remote ...
CVE-2023-32032 MEDIUM 6.5 .NET and Visual Studio Elevation of Privilege Vulnerability
CVE-2016-3189 MEDIUM 6.5 Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 ...
CVE-2024-4854 MEDIUM 6.4 MONGO and ZigBee TLV dissector infinite loops in Wireshark 4...
CVE-2018-1000182 MEDIUM 6.4 A server-side request forgery vulnerability exists in Jenkin...
CVE-2015-4520 MEDIUM 6.4 Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3...
CVE-2015-4512 MEDIUM 6.4 gfx/2d/DataSurfaceHelpers.cpp in Mozilla Firefox before 41.0...
CVE-2015-4504 MEDIUM 6.4 The lut_inverse_interp16 function in the QCMS library in Moz...
CVE-2015-0811 MEDIUM 6.4 The QCMS implementation in Mozilla Firefox before 37.0 allow...
CVE-2014-1577 MEDIUM 6.4 The mozilla::dom::OscillatorNodeEngine::ComputeCustom functi...
CVE-2014-1506 MEDIUM 6.4 Directory traversal vulnerability in Android Crash Reporter ...
CVE-2012-4196 MEDIUM 6.4 Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0....
CVE-2005-2706 MEDIUM 6.4 Firefox before 1.0.7 and Mozilla before Suite 1.7.12 allows ...
CVE-2023-25584 MEDIUM 6.3 An out-of-bounds read flaw was found in the parse_module fun...
CVE-2024-6600 MEDIUM 6.3 Due to large allocation checks in Angle for GLSL shaders bei...
CVE-2024-33870 MEDIUM 6.3 An issue was discovered in Artifex Ghostscript before 10.03....
CVE-2024-29510 MEDIUM 6.3 Artifex Ghostscript before 10.03.1 allows memory corruption,...
CVE-2019-11738 MEDIUM 6.3 If a Content Security Policy (CSP) directive is defined that...
CVE-2016-2837 MEDIUM 6.3 Heap-based buffer overflow in the ClearKey Content Decryptio...
CVE-2016-1975 MEDIUM 6.3 Multiple race conditions in dom/media/systemservices/Cameras...
CVE-2025-48386 MEDIUM 6.3 Git is a fast, scalable, distributed revision control system...
CVE-2022-24512 MEDIUM 6.3 .NET and Visual Studio Remote Code Execution Vulnerability
CVE-2025-9714 MEDIUM 6.2 Uncontrolled recursion in XPath evaluation in libxml2 up to ...
CVE-2023-39804 MEDIUM 6.2 In GNU tar before 1.35, mishandled extension attributes in a...
CVE-2023-23946 MEDIUM 6.2 Git, a revision control system, is vulnerable to path traver...
CVE-2025-10536 MEDIUM 6.2 Information disclosure in the Networking: Cache component. T...
CVE-2024-3860 MEDIUM 6.2 An out-of-memory condition during object initialization coul...
CVE-2013-1726 MEDIUM 6.2 Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR ...
CVE-2023-36042 MEDIUM 6.2 Visual Studio Denial of Service Vulnerability
CVE-2024-12086 MEDIUM 6.1 A flaw was found in rsync. It could allow a server to enumer...
CVE-2021-21684 MEDIUM 6.1 Jenkins Git Plugin 4.8.2 and earlier does not escape the Git...
CVE-2019-15485 MEDIUM 6.1 Bolt before 3.6.10 has XSS via createFolder or createFile in...
CVE-2019-15484 MEDIUM 6.1 Bolt before 3.6.10 has XSS via an image's alt or title field...
CVE-2019-15483 MEDIUM 6.1 Bolt before 3.6.10 has XSS via a title that is mishandled in...
CVE-2025-6430 MEDIUM 6.1 When a file download is specified via the `Content-Dispositi...
CVE-2025-55030 MEDIUM 6.1 Firefox for iOS would not respect a Content-Disposition head...
CVE-2025-13013 MEDIUM 6.1 Mitigation bypass in the DOM: Core & HTML component. This vu...
CVE-2025-11712 MEDIUM 6.1 A malicious page could have used the type attribute of an OB...
CVE-2024-9397 MEDIUM 6.1 A missing delay in directory upload UI could have made it po...
CVE-2024-8386 MEDIUM 6.1 If a site had been granted the permission to open popup wind...
CVE-2024-7524 MEDIUM 6.1 Firefox adds web-compatibility shims in place of some tracki...
CVE-2024-5698 MEDIUM 6.1 By manipulating the fullscreen feature while opening a data-...
CVE-2024-5693 MEDIUM 6.1 Offscreen Canvas did not properly track cross-origin taintin...
CVE-2024-4768 MEDIUM 6.1 A bug in popup notifications' interaction with WebAuthn made...
CVE-2024-43113 MEDIUM 6.1 The contextual menu for links could provide an opportunity f...
CVE-2024-43112 MEDIUM 6.1 Long pressing on a download link could potentially provide a...
CVE-2024-43111 MEDIUM 6.1 Long pressing on a download link could potentially allow Jav...
CVE-2024-2610 MEDIUM 6.1 Using a markup injection an attacker could have stolen nonce...
CVE-2024-2609 MEDIUM 6.1 The permission prompt input delay could expire while the win...
CVE-2024-1551 MEDIUM 6.1 Set-Cookie response headers were being incorrectly honored i...
CVE-2024-1550 MEDIUM 6.1 A malicious website could have used a combination of exiting...
CVE-2024-1549 MEDIUM 6.1 If a website set a large custom cursor, portions of the curs...
CVE-2024-11694 MEDIUM 6.1 Enhanced Tracking Protection's Strict mode may have inadvert...
CVE-2024-10461 MEDIUM 6.1 In multipart/x-mixed-replace responses, `Content-Disposition...
CVE-2023-6867 MEDIUM 6.1 The timing of a button click causing a popup to disappear wa...
CVE-2023-5758 MEDIUM 6.1 When opening a page in reader mode, the redirect URL could h...
CVE-2023-49061 MEDIUM 6.1 An attacker could have performed HTML template injection via...
CVE-2023-34415 MEDIUM 6.1 When choosing a site-isolated process for a document loaded ...
CVE-2023-29540 MEDIUM 6.1 Using a redirect embedded into <code>sourceMappingUrls</code...
CVE-2022-45418 MEDIUM 6.1 If a custom mouse cursor is specified in CSS, under certain ...
CVE-2022-45411 MEDIUM 6.1 Cross-Site Tracing occurs when a server will echo a request ...
CVE-2022-40956 MEDIUM 6.1 When injecting an HTML base element, some requests would ign...
CVE-2022-36316 MEDIUM 6.1 When using the Performance API, an attacker was able to noti...
CVE-2022-34475 MEDIUM 6.1 SVG <code>&lt;use&gt;</code> tags that referenced a same-ori...
CVE-2022-34474 MEDIUM 6.1 Even when an iframe was sandboxed with <code>allow-top-navig...
CVE-2022-34473 MEDIUM 6.1 The HTML Sanitizer should have sanitized the <code>href</cod...
CVE-2022-29912 MEDIUM 6.1 Requests initiated through reader mode did not properly omit...
CVE-2022-29911 MEDIUM 6.1 An improper implementation of the new iframe sandbox keyword...
CVE-2021-43543 MEDIUM 6.1 Documents loaded with the CSP sandbox directive could have e...
CVE-2021-43532 MEDIUM 6.1 The 'Copy Image Link' context menu action would copy the fin...
CVE-2021-29953 MEDIUM 6.1 A malicious webpage could have forced a Firefox for Android ...
CVE-2021-29944 MEDIUM 6.1 Lack of escaping allowed HTML injection when a webpage was v...
CVE-2021-23974 MEDIUM 6.1 The DOMParser API did not properly process '<noscript>' elem...
CVE-2021-23959 MEDIUM 6.1 An XSS bug in internal error pages could have led to various...
CVE-2021-23955 MEDIUM 6.1 The browser could have been confused into transferring a poi...
CVE-2020-6798 MEDIUM 6.1 If a template tag was used in a select tag, the parser could...
CVE-2020-26979 MEDIUM 6.1 When a user typed a URL in the address bar or the search bar...
CVE-2020-26978 MEDIUM 6.1 Using techniques that built on the slipstream research, a ma...
CVE-2020-26962 MEDIUM 6.1 Cross-origin iframes that contained a login form could have ...
CVE-2020-26958 MEDIUM 6.1 Firefox did not block execution of scripts with incorrect MI...
CVE-2020-26956 MEDIUM 6.1 In some cases, removing HTML elements during sanitization wo...
CVE-2020-26951 MEDIUM 6.1 A parsing and event loading mismatch in Firefox's SVG code c...
CVE-2020-15677 MEDIUM 6.1 By exploiting an Open Redirect vulnerability on a website, a...
CVE-2020-15676 MEDIUM 6.1 Firefox sometimes ran the onload handler for SVG elements th...
CVE-2019-17022 MEDIUM 6.1 When pasting a &lt;style&gt; tag from the clipboard into a r...
CVE-2019-17016 MEDIUM 6.1 When pasting a &lt;style&gt; tag from the clipboard into a r...
CVE-2019-17003 MEDIUM 6.1 Scanning a QR code that contained a javascript: URL would ha...
CVE-2019-17000 MEDIUM 6.1 An object tag with a data URI did not correctly inherit the ...
CVE-2019-11763 MEDIUM 6.1 Failure to correctly handle null bytes when processing HTML ...
CVE-2019-11762 MEDIUM 6.1 If two same-origin documents set document.domain differently...
CVE-2019-11744 MEDIUM 6.1 Some HTML elements, such as &lt;title&gt; and &lt;textarea&g...
CVE-2019-11741 MEDIUM 6.1 A compromised sandboxed content process can perform a Univer...
CVE-2019-11724 MEDIUM 6.1 Application permissions give additional remote troubleshooti...
CVE-2019-11720 MEDIUM 6.1 Some unicode characters are incorrectly treated as whitespac...
CVE-2019-11715 MEDIUM 6.1 Due to an error while parsing page content, it is possible f...
CVE-2019-11701 MEDIUM 6.1 The default webcal: protocol handler will load a web site vu...
CVE-2018-5176 MEDIUM 6.1 The JSON Viewer displays clickable hyperlinks for strings th...
CVE-2018-5175 MEDIUM 6.1 A mechanism to bypass Content Security Policy (CSP) protecti...
CVE-2018-5164 MEDIUM 6.1 Content Security Policy (CSP) is not applied correctly to al...
CVE-2018-5143 MEDIUM 6.1 URLs using "javascript:" have the protocol removed when past...
CVE-2018-5124 MEDIUM 6.1 Unsanitized output in the browser UI leaves HTML tags in pla...
CVE-2017-7840 MEDIUM 6.1 JavaScript can be injected into an exported bookmarks file b...
CVE-2017-7839 MEDIUM 6.1 Control characters prepended before "javascript:" URLs paste...
CVE-2017-7834 MEDIUM 6.1 A "data:" URL loaded in a new tab did not inherit the Conten...
CVE-2017-7799 MEDIUM 6.1 JavaScript in the "about:webrtc" page is not sanitized prope...
CVE-2017-5466 MEDIUM 6.1 If a page is loaded from an original site through a hyperlin...
CVE-2017-5458 MEDIUM 6.1 When a "javascript:" URL is drag and dropped by a user into ...
CVE-2017-5393 MEDIUM 6.1 The "mozAddonManager" allows for the installation of extensi...
CVE-2017-5389 MEDIUM 6.1 WebExtensions could use the "mozAddonManager" API by modifyi...
CVE-2016-9903 MEDIUM 6.1 Mozilla's add-ons SDK had a world-accessible resource with a...
CVE-2016-9895 MEDIUM 6.1 Event handlers on "marquee" elements were executed despite a...
CVE-2016-5262 MEDIUM 6.1 Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3...
CVE-2016-2833 MEDIUM 6.1 Mozilla Firefox before 47.0 ignores Content Security Policy ...
CVE-2016-1937 MEDIUM 6.1 The protocol-handler dialog in Mozilla Firefox before 44.0 a...
CVE-2014-1530 MEDIUM 6.1 The docshell implementation in Mozilla Firefox before 29.0, ...
CVE-2011-3656 MEDIUM 6.1 Cross-site scripting (XSS) vulnerability in Mozilla Firefox ...
CVE-2011-2670 MEDIUM 6.1 Mozilla Firefox before 3.6 is vulnerable to XSS via the rend...
CVE-2022-24765 MEDIUM 6.0 Git for Windows is a fork of Git containing Windows-specific...
CVE-2019-13636 MEDIUM 5.9 In GNU patch through 2.7.6, the following of symlinks is mis...
CVE-2023-28321 MEDIUM 5.9 An improper certificate validation vulnerability exists in c...
CVE-2023-28320 MEDIUM 5.9 A denial of service vulnerability exists in curl <v8.1.0 in ...
CVE-2023-1255 MEDIUM 5.9 Issue summary: The AES-XTS cipher decryption implementation ...
CVE-2022-43552 MEDIUM 5.9 A use after free vulnerability exists in curl <7.87.0. Curl ...
CVE-2022-32208 MEDIUM 5.9 When curl < 7.84.0 does FTP transfers secured by krb5, it ha...
CVE-2022-1434 MEDIUM 5.9 The OpenSSL 3.0 implementation of the RC4-MD5 ciphersuite in...
CVE-2025-4082 MEDIUM 5.9 Modification of specific WebGL shader attributes could trigg...
CVE-2024-4775 MEDIUM 5.9 An iterator stop condition was missing when handling WASM co...
CVE-2024-4772 MEDIUM 5.9 An HTTP digest authentication nonce value was generated usin...
CVE-2024-4769 MEDIUM 5.9 When importing resources using Web Workers, error messages w...
CVE-2024-3859 MEDIUM 5.9 On 32-bit versions there were integer-overflows that led to ...
CVE-2024-2605 MEDIUM 5.9 An attacker could have leveraged the Windows Error Reporter ...
CVE-2023-4049 MEDIUM 5.9 Race conditions in reference counting code were found throug...
CVE-2020-12413 MEDIUM 5.9 The Raccoon attack is a timing attack on DHE ciphersuites in...
CVE-2019-9816 MEDIUM 5.9 A possible vulnerability exists where type confusion can occ...
CVE-2019-9793 MEDIUM 5.9 A mechanism was discovered that removes some bounds checking...
CVE-2018-5131 MEDIUM 5.9 Under certain circumstances the "fetch()" API can return tra...
CVE-2018-18506 MEDIUM 5.9 When proxy auto-detection is enabled, if a web server serves...
CVE-2017-7781 MEDIUM 5.9 An error occurs in the elliptic curve point addition algorit...
CVE-2017-5384 MEDIUM 5.9 Proxy Auto-Config (PAC) files can specify a JavaScript funct...
CVE-2016-9076 MEDIUM 5.9 An issue where a "<select>" dropdown menu can be used to cov...
CVE-2016-9074 MEDIUM 5.9 An existing mitigation of timing side-channel attacks is ins...
CVE-2016-9064 MEDIUM 5.9 Add-on updates failed to verify that the add-on ID inside th...
CVE-2016-5288 MEDIUM 5.9 Web content could access information in the HTTP cache if e1...
CVE-2015-7575 MEDIUM 5.9 Mozilla Network Security Services (NSS) before 3.20.2, as us...
CVE-2013-6673 MEDIUM 5.9 Mozilla Firefox before 26.0, Firefox ESR 24.x before 24.2, T...
CVE-2013-2566 MEDIUM 5.9 The RC4 algorithm, as used in the TLS protocol and SSL proto...
CVE-2009-2408 MEDIUM 5.9 Mozilla Network Security Services (NSS) before 3.12.3, Firef...
CVE-2025-53057 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2025-30761 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-31497 MEDIUM 5.9 In PuTTY 0.68 through 0.80 before 0.81, biased ECDSA nonce g...
CVE-2024-20926 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-20921 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-20919 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-22043 MEDIUM 5.9 Vulnerability in Oracle Java SE (component: JavaFX). The s...
CVE-2023-21967 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-21954 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2022-34716 MEDIUM 5.9 .NET Spoofing Vulnerability
CVE-2022-21541 MEDIUM 5.9 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2014-1561 MEDIUM 5.8 Mozilla Firefox before 31.0 does not properly restrict use o...
CVE-2014-1552 MEDIUM 5.8 Mozilla Firefox before 31.0 and Thunderbird before 31.0 do n...
CVE-2014-1501 MEDIUM 5.8 Mozilla Firefox before 28.0 on Android allows remote attacke...
CVE-2013-5611 MEDIUM 5.8 Mozilla Firefox before 26.0 does not properly remove the App...
CVE-2013-0794 MEDIUM 5.8 Mozilla Firefox before 20.0 and SeaMonkey before 2.17 do not...
CVE-2013-0772 MEDIUM 5.8 The RasterImage::DrawFrameTo function in Mozilla Firefox bef...
CVE-2013-0751 MEDIUM 5.8 Mozilla Firefox before 18.0 on Android and SeaMonkey before ...
CVE-2010-3178 MEDIUM 5.8 Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thund...
CVE-2009-0777 MEDIUM 5.8 Mozilla Firefox before 3.0.7, Thunderbird before 2.0.0.21, a...
CVE-2009-0652 MEDIUM 5.8 The Internationalized Domain Names (IDN) blacklist in Mozill...
CVE-2008-7293 MEDIUM 5.8 Mozilla Firefox before 4 cannot properly restrict modificati...
CVE-2023-28736 MEDIUM 5.7 Buffer overflow in some Intel(R) SSD Tools software before v...
CVE-2022-27774 MEDIUM 5.7 An insufficiently protected credentials vulnerability exists...
CVE-2025-4084 MEDIUM 5.7 Due to insufficient escaping of the special characters in th...
CVE-2024-11703 MEDIUM 5.7 On Android, Firefox may have inadvertently allowed viewing s...
CVE-2025-32414 MEDIUM 5.6 In libxml2 before 2.13.8 and 2.14.x before 2.14.2, out-of-bo...
CVE-2025-30698 MEDIUM 5.6 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-21567 MEDIUM 5.6 Visual Studio Denial of Service Vulnerability
CVE-2025-11626 MEDIUM 5.5 MONGO dissector infinite loop in Wireshark 4.4.0 to 4.4.9 an...
CVE-2024-8645 MEDIUM 5.5 SPRT dissector crash in Wireshark 4.2.0 to 4.0.5 and 4.0.0 t...
CVE-2024-0684 MEDIUM 5.5 A flaw was found in the GNU coreutils "split" program. A hea...
CVE-2022-0530 MEDIUM 5.5 A flaw was found in Unzip. The vulnerability occurs during t...
CVE-2022-0529 MEDIUM 5.5 A flaw was found in Unzip. The vulnerability occurs during t...
CVE-2019-9706 MEDIUM 5.5 Vixie Cron before the 3.0pl1-133 Debian package allows local...
CVE-2019-20633 MEDIUM 5.5 GNU patch through 2.7.6 contains a free(p_line[p_end]) Doubl...
CVE-2018-18384 MEDIUM 5.5 Info-ZIP UnZip 6.0 has a buffer overflow in list.c, when a Z...
CVE-2023-5441 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2023-2609 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2023-2426 MEDIUM 5.5 Use of Out-of-range Pointer Offset in GitHub repository vim/...
CVE-2023-22490 MEDIUM 5.5 Git is a revision control system. Using a specially-crafted ...
CVE-2023-1355 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2023-1264 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-48554 MEDIUM 5.5 File before 5.43 has an stack-based buffer over-read in file...
CVE-2022-48303 MEDIUM 5.5 GNU Tar through 1.34 has a one-byte out-of-bounds read that ...
CVE-2022-48065 MEDIUM 5.5 GNU Binutils before 2.40 was discovered to contain a memory ...
CVE-2022-48064 MEDIUM 5.5 GNU Binutils before 2.40 was discovered to contain an excess...
CVE-2022-48063 MEDIUM 5.5 GNU Binutils before 2.40 was discovered to contain an excess...
CVE-2022-47011 MEDIUM 5.5 An issue was discovered function parse_stab_struct_fields in...
CVE-2022-47010 MEDIUM 5.5 An issue was discovered function pr_function_type in prdbg.c...
CVE-2022-47008 MEDIUM 5.5 An issue was discovered function make_tempdir, and make_temp...
CVE-2022-47007 MEDIUM 5.5 An issue was discovered function stab_demangle_v3_arg in sta...
CVE-2022-4415 MEDIUM 5.5 A vulnerability was found in systemd. This security flaw can...
CVE-2022-4293 MEDIUM 5.5 Floating Point Comparison with Incorrect Operator in GitHub ...
CVE-2022-39253 MEDIUM 5.5 Git is an open source, scalable, distributed revision contro...
CVE-2022-38533 MEDIUM 5.5 In GNU Binutils before 2.40, there is a heap-buffer-overflow...
CVE-2022-3821 MEDIUM 5.5 An off-by-one Error issue was discovered in Systemd in forma...
CVE-2022-3278 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-3153 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-2980 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-2923 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-2874 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-28658 MEDIUM 5.5 Apport argument parsing mishandles filename splitting on old...
CVE-2022-28656 MEDIUM 5.5 is_closing_session() allows users to consume RAM in the Appo...
CVE-2022-28654 MEDIUM 5.5 is_closing_session() allows users to fill up apport.log
CVE-2022-28652 MEDIUM 5.5 ~/.config/apport/settings parsing is vulnerable to "billion ...
CVE-2022-27943 MEDIUM 5.5 libiberty/rust-demangle.c in GNU GCC 11.2 allows stack consu...
CVE-2022-2231 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-2208 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-1771 MEDIUM 5.5 Uncontrolled Recursion in GitHub repository vim/vim prior to...
CVE-2022-1725 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-1674 MEDIUM 5.5 NULL Pointer Dereference in function vim_regexec_string at r...
CVE-2022-1420 MEDIUM 5.5 Use of Out-of-range Pointer Offset in GitHub repository vim/...
CVE-2022-0714 MEDIUM 5.5 Heap-based Buffer Overflow in GitHub repository vim/vim prio...
CVE-2022-0696 MEDIUM 5.5 NULL Pointer Dereference in GitHub repository vim/vim prior ...
CVE-2022-0563 MEDIUM 5.5 A flaw was found in the util-linux chfn and chsh utilities w...
CVE-2022-0156 MEDIUM 5.5 vim is vulnerable to Use After Free
CVE-2021-3997 MEDIUM 5.5 A flaw was found in systemd. An uncontrolled recursion in sy...
CVE-2021-3996 MEDIUM 5.5 A logic error was found in the libmount library of util-linu...
CVE-2021-3995 MEDIUM 5.5 A logic error was found in the libmount library of util-linu...
CVE-2024-6613 MEDIUM 5.5 The frame iterator could get stuck in a loop when encounteri...
CVE-2024-46955 MEDIUM 5.5 An issue was discovered in psi/zcolor.c in Artifex Ghostscri...
CVE-2024-2611 MEDIUM 5.5 A missing delay on when pointer lock was used could have all...
CVE-2023-52722 MEDIUM 5.5 An issue was discovered in Artifex Ghostscript before 10.03....
CVE-2022-3266 MEDIUM 5.5 An out-of-bounds read can occur when decoding H264 video. Th...
CVE-2020-12392 MEDIUM 5.5 The 'Copy as cURL' feature of Devtools' network tab did not ...
CVE-2018-12383 MEDIUM 5.5 If a user saved passwords before Firefox 58 and then later s...
CVE-2017-5427 MEDIUM 5.5 A non-existent chrome.manifest file will attempt to be loade...
CVE-2017-5414 MEDIUM 5.5 The file picker dialog can choose and display the wrong loca...
CVE-2016-5291 MEDIUM 5.5 A same-origin policy bypass with local shortcut files to loa...
CVE-2016-5265 MEDIUM 5.5 Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3...
CVE-2014-1496 MEDIUM 5.5 Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, T...
CVE-2025-32703 MEDIUM 5.5 Insufficient granularity of access control in Visual Studio ...
CVE-2024-43603 MEDIUM 5.5 Visual Studio Collector Service Denial of Service Vulnerabil...
CVE-2023-33139 MEDIUM 5.5 Visual Studio Information Disclosure Vulnerability
CVE-2023-28299 MEDIUM 5.5 Visual Studio Spoofing Vulnerability
CVE-2023-28263 MEDIUM 5.5 Visual Studio Information Disclosure Vulnerability
CVE-2022-30184 MEDIUM 5.5 .NET and Visual Studio Information Disclosure Vulnerability
CVE-2020-2136 MEDIUM 5.4 Jenkins Git Plugin 4.2.0 and earlier does not escape the err...
CVE-2025-54144 MEDIUM 5.4 The URL scheme used by Firefox to facilitate searching of te...
CVE-2025-5267 MEDIUM 5.4 A clickjacking vulnerability could have been used to trick a...
CVE-2025-10531 MEDIUM 5.4 Mitigation bypass in the Web Compatibility: Tooling componen...
CVE-2025-0237 MEDIUM 5.4 The WebChannel API, which is used to transport various infor...
CVE-2024-53976 MEDIUM 5.4 Under certain circumstances, navigating to a webpage would r...
CVE-2024-53975 MEDIUM 5.4 Accessing a non-secure HTTP site that uses a non-existent po...
CVE-2024-29507 MEDIUM 5.4 Artifex Ghostscript before 10.03.0 sometimes has a stack-bas...
CVE-2024-11696 MEDIUM 5.4 The application failed to account for exceptions thrown by t...
CVE-2024-11695 MEDIUM 5.4 A crafted URL containing Arabic script and whitespace charac...
CVE-2023-6206 MEDIUM 5.4 The black fade animation when exiting fullscreen is roughly ...
CVE-2023-37455 MEDIUM 5.4 The permission request prompt from the site in the backgroun...
CVE-2023-25730 MEDIUM 5.4 A background script invoking <code>requestFullscreen</code> ...
CVE-2022-28286 MEDIUM 5.4 Due to a layout change, iframe contents could have been rend...
CVE-2019-11761 MEDIUM 5.4 By using a form with a data URI it was possible to gain acce...
CVE-2017-7823 MEDIUM 5.4 The content security policy (CSP) "sandbox" directive did no...
CVE-2016-2817 MEDIUM 5.4 The WebExtension sandbox feature in browser/components/exten...
CVE-2013-1717 MEDIUM 5.4 Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8,...
CVE-2025-5245 MEDIUM 5.3 A vulnerability classified as critical has been found in GNU...
CVE-2025-5244 MEDIUM 5.3 A vulnerability was found in GNU Binutils up to 2.44. It has...
CVE-2024-0853 MEDIUM 5.3 curl inadvertently kept the SSL session ID for connections i...
CVE-2022-36884 MEDIUM 5.3 The webhook endpoint in Jenkins Git Plugin 4.11.3 and earlie...
CVE-2020-28925 MEDIUM 5.3 Bolt before 3.7.2 does not restrict filter options in a Requ...
CVE-2018-1000110 MEDIUM 5.3 An improper authorization vulnerability exists in Jenkins Gi...
CVE-2017-16754 MEDIUM 5.3 Bolt before 3.3.6 does not properly restrict access to _prof...
CVE-2023-2975 MEDIUM 5.3 Issue summary: The AES-SIV cipher implementation contains a ...
CVE-2023-28487 MEDIUM 5.3 Sudo before 1.9.13 does not escape control characters in sud...
CVE-2023-28486 MEDIUM 5.3 Sudo before 1.9.13 does not escape control characters in log...
CVE-2022-1343 MEDIUM 5.3 The function `OCSP_basic_verify` verifies the signer certifi...
CVE-2025-4090 MEDIUM 5.3 A vulnerability existed in Thunderbird for Android where pot...
CVE-2025-3035 MEDIUM 5.3 By first using the AI chatbot in one tab and later activatin...
CVE-2025-1018 MEDIUM 5.3 The fullscreen notification is prematurely hidden when fulls...
CVE-2025-0244 MEDIUM 5.3 When redirecting to an invalid protocol scheme, an attacker ...
CVE-2025-0238 MEDIUM 5.3 Assuming a controlled failed memory allocation, an attacker ...
CVE-2024-9398 MEDIUM 5.3 By checking the result of calls to `window.open` with specif...
CVE-2024-9395 MEDIUM 5.3 A specially crafted filename containing a large number of sp...
CVE-2024-6612 MEDIUM 5.3 CSP violations generated links in the console tab of the dev...
CVE-2024-5687 MEDIUM 5.3 If a specific sequence of actions is performed when opening ...
CVE-2024-3862 MEDIUM 5.3 The MarkStack assignment operator, part of the JavaScript en...
CVE-2024-33869 MEDIUM 5.3 An issue was discovered in Artifex Ghostscript before 10.03....
CVE-2024-10468 MEDIUM 5.3 Potential race conditions in IndexedDB could have caused mem...
CVE-2024-10460 MEDIUM 5.3 The origin of an external protocol handler prompt could have...
CVE-2023-5723 MEDIUM 5.3 An attacker with temporary script access to a site could hav...
CVE-2023-5722 MEDIUM 5.3 Using iterative requests an attacker was able to learn the s...
CVE-2023-4046 MEDIUM 5.3 In some circumstances, a stale value could have been used fo...
CVE-2023-4045 MEDIUM 5.3 Offscreen Canvas did not properly track cross-origin taintin...
CVE-2023-32208 MEDIUM 5.3 Service workers could reveal script base URL due to dynamic ...
CVE-2022-36318 MEDIUM 5.3 When visiting directory listings for `chrome://` URLs as sou...
CVE-2021-29965 MEDIUM 5.3 A malicious website that causes an HTTP Authentication dialo...
CVE-2021-29955 MEDIUM 5.3 A transient execution vulnerability, named Floating Point Va...
CVE-2021-23977 MEDIUM 5.3 Firefox for Android suffered from a time-of-check-time-of-us...
CVE-2020-6829 MEDIUM 5.3 When performing EC scalar point multiplication, the wNAF poi...
CVE-2020-6813 MEDIUM 5.3 When protecting CSS blocks with the nonce feature of Content...
CVE-2020-6812 MEDIUM 5.3 The first time AirPods are connected to an iPhone, they beco...
CVE-2020-15680 MEDIUM 5.3 If a valid external protocol handler was referenced in an im...
CVE-2020-12405 MEDIUM 5.3 When browsing a malicious page, a race condition in our Shar...
CVE-2019-9817 MEDIUM 5.3 Images from a different domain can be read using a canvas ob...
CVE-2019-9808 MEDIUM 5.3 If WebRTC permission is requested from documents with data: ...
CVE-2019-9797 MEDIUM 5.3 Cross-origin images can be read in violation of the same-ori...
CVE-2019-17018 MEDIUM 5.3 When in Private Browsing Mode on Windows 10, the Windows key...
CVE-2019-11737 MEDIUM 5.3 If a wildcard ('*') is specified for the host in Content Sec...
CVE-2019-11727 MEDIUM 5.3 A vulnerability exists where it possible to force Network Se...
CVE-2019-11718 MEDIUM 5.3 Activity Stream can display content from sent from the Snipp...
CVE-2019-11717 MEDIUM 5.3 A vulnerability exists where the caret ("^") character is im...
CVE-2019-11698 MEDIUM 5.3 If a crafted hyperlink is dragged and dropped to the bookmar...
CVE-2018-5173 MEDIUM 5.3 The filename appearing in the "Downloads" panel improperly r...
CVE-2018-5168 MEDIUM 5.3 Sites can bypass security checks on permissions to install l...
CVE-2018-5165 MEDIUM 5.3 In 32-bit versions of Firefox, the Adobe Flash plugin settin...
CVE-2018-5142 MEDIUM 5.3 If Media Capture and Streams API permission is requested fro...
CVE-2018-5140 MEDIUM 5.3 Image for moz-icons can be accessed through the "moz-icon:" ...
CVE-2018-5119 MEDIUM 5.3 The reader view will display cross-origin content when CORS ...
CVE-2018-5118 MEDIUM 5.3 The screenshot images displayed in the Activity Stream page ...
CVE-2018-5117 MEDIUM 5.3 If right-to-left text is used in the addressbar with left-to...
CVE-2018-5114 MEDIUM 5.3 If an existing cookie is changed to be "HttpOnly" while a do...
CVE-2018-5109 MEDIUM 5.3 An audio capture session can started under an incorrect orig...
CVE-2018-5107 MEDIUM 5.3 The printing process can bypass local access protections to ...
CVE-2018-5106 MEDIUM 5.3 Style editor traffic in the Developer Tools can be routed th...
CVE-2018-12403 MEDIUM 5.3 If a site is loaded over a HTTPS connection but loads a favi...
CVE-2017-7842 MEDIUM 5.3 If a document's Referrer Policy attribute is set to "no-refe...
CVE-2017-7838 MEDIUM 5.3 Punycode format text will be displayed for entire qualified ...
CVE-2017-7837 MEDIUM 5.3 SVG loaded through "<img>" tags can use "<meta>" tags within...
CVE-2017-7833 MEDIUM 5.3 Some Arabic and Indic vowel marker characters can be combine...
CVE-2017-7832 MEDIUM 5.3 The combined, single character, version of the letter 'i' wi...
CVE-2017-7831 MEDIUM 5.3 A vulnerability where the security wrapper does not deny acc...
CVE-2017-7822 MEDIUM 5.3 The AES-GCM implementation in WebCrypto API accepts 0-length...
CVE-2017-7820 MEDIUM 5.3 The "instanceof" operator can bypass the Xray wrapper mechan...
CVE-2017-7817 MEDIUM 5.3 A spoofing vulnerability can occur when a page switches to f...
CVE-2017-7816 MEDIUM 5.3 WebExtensions could use popups and panels in the extension U...
CVE-2017-7815 MEDIUM 5.3 On pages containing an iframe, the "data:" protocol can be u...
CVE-2017-7812 MEDIUM 5.3 If web content on a page is dragged onto portions of the bro...
CVE-2017-7808 MEDIUM 5.3 A content security policy (CSP) "frame-ancestors" directive ...
CVE-2017-7791 MEDIUM 5.3 On pages containing an iframe, the "data:" protocol can be u...
CVE-2017-7789 MEDIUM 5.3 If a server sends two Strict-Transport-Security (STS) header...
CVE-2017-7764 MEDIUM 5.3 Characters from the "Canadian Syllabics" unicode block can b...
CVE-2017-5462 MEDIUM 5.3 A flaw in DRBG number generation within the Network Security...
CVE-2017-5418 MEDIUM 5.3 An out of bounds read error occurs when parsing some HTTP di...
CVE-2017-5417 MEDIUM 5.3 When dragging content from the primary browser pane to the a...
CVE-2017-5415 MEDIUM 5.3 An attack can use a blob URL and script to spoof an arbitrar...
CVE-2017-5408 MEDIUM 5.3 Video files loaded video captions cross-origin without check...
CVE-2017-5405 MEDIUM 5.3 Certain response codes in FTP connections can result in the ...
CVE-2017-5383 MEDIUM 5.3 URLs containing certain unicode glyphs for alternative hyphe...
CVE-2016-9071 MEDIUM 5.3 Content Security Policy combined with HTTP to HTTPS redirect...
CVE-2016-5267 MEDIUM 5.3 Mozilla Firefox before 48.0 on Android allows remote attacke...
CVE-2016-1940 MEDIUM 5.3 Mozilla Firefox before 44.0 on Android allows remote attacke...
CVE-2016-1939 MEDIUM 5.3 Mozilla Firefox before 44.0 stores cookies with names contai...
CVE-2025-12084 MEDIUM 5.3 When building nested elements using xml.dom.minidom methods ...
CVE-2023-22081 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-22067 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-21939 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-21830 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2022-21628 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2022-21626 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2022-21540 MEDIUM 5.3 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2020-8927 MEDIUM 5.3 A buffer overflow exists in the Brotli library versions prio...
CVE-2025-50182 MEDIUM 5.3 urllib3 is a user-friendly HTTP client library for Python. S...
CVE-2025-50181 MEDIUM 5.3 urllib3 is a user-friendly HTTP client library for Python. P...
CVE-2025-58436 MEDIUM 5.1 OpenPrinting CUPS is an open source printing system for Linu...
CVE-2025-4089 MEDIUM 5.1 Due to insufficient escaping of special characters in the "c...
CVE-2025-0243 MEDIUM 5.1 Memory safety bugs present in Firefox 133, Thunderbird 133, ...
CVE-2015-4507 MEDIUM 5.1 The SavedStacks class in the JavaScript implementation in Mo...
CVE-2010-0179 MEDIUM 5.1 Mozilla Firefox before 3.0.19 and 3.5.x before 3.5.8, and Se...
CVE-2008-5015 MEDIUM 5.1 Mozilla Firefox 3.x before 3.0.4 assigns chrome privileges t...
CVE-2006-2784 MEDIUM 5.1 The PLUGINSPAGE functionality in Mozilla Firefox before 1.5....
CVE-2005-1476 MEDIUM 5.1 Firefox 1.0.3 allows remote attackers to execute arbitrary J...
CVE-2005-1160 MEDIUM 5.1 The privileged "chrome" UI code in Firefox before 1.0.3 and ...
CVE-2005-0527 MEDIUM 5.1 Firefox 1.0 allows remote attackers to execute arbitrary cod...
CVE-2005-0401 MEDIUM 5.1 FireFox 1.0.1 and Mozilla before 1.7.6 do not sufficiently a...
CVE-2005-0399 MEDIUM 5.1 Heap-based buffer overflow in GIF2.cpp in Firefox before 1.0...
CVE-2005-0230 MEDIUM 5.1 Firefox 1.0 does not prevent the user from dragging an execu...
CVE-2023-22041 MEDIUM 5.1 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2025-0840 MEDIUM 5.0 A vulnerability, which was classified as problematic, was fo...
CVE-2014-9636 MEDIUM 5.0 unzip 6.0 allows remote attackers to cause a denial of servi...
CVE-2022-3705 MEDIUM 5.0 A vulnerability was found in vim and classified as problemat...
CVE-2016-2810 MEDIUM 5.0 Mozilla Firefox before 46.0 on Android before 5.0 allows att...
CVE-2015-7219 MEDIUM 5.0 The HTTP/2 implementation in Mozilla Firefox before 43.0 all...
CVE-2015-7218 MEDIUM 5.0 The HTTP/2 implementation in Mozilla Firefox before 43.0 all...
CVE-2015-7215 MEDIUM 5.0 The importScripts function in the Web Workers API implementa...
CVE-2015-7214 MEDIUM 5.0 Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5...
CVE-2015-7211 MEDIUM 5.0 Mozilla Firefox before 43.0 mishandles the # (number sign) c...
CVE-2015-7208 MEDIUM 5.0 Mozilla Firefox before 43.0 stores cookies containing vertic...
CVE-2015-7207 MEDIUM 5.0 Mozilla Firefox before 43.0 does not properly restrict the a...
CVE-2015-7197 MEDIUM 5.0 Mozilla Firefox before 42.0 and Firefox ESR 38.x before 38.4...
CVE-2015-7195 MEDIUM 5.0 The URL parsing implementation in Mozilla Firefox before 42....
CVE-2015-7190 MEDIUM 5.0 The Search feature in Mozilla Firefox before 42.0 on Android...
CVE-2015-4503 MEDIUM 5.0 The TCP Socket API implementation in Mozilla Firefox before ...
CVE-2015-4484 MEDIUM 5.0 The js::jit::AssemblerX86Shared::lock_addl function in the J...
CVE-2015-4478 MEDIUM 5.0 Mozilla Firefox before 40.0 and Firefox ESR 38.x before 38.2...
CVE-2015-2729 MEDIUM 5.0 The AudioParamTimeline::AudioNodeInputValue function in the ...
CVE-2015-0832 MEDIUM 5.0 Mozilla Firefox before 36.0 does not properly recognize the ...
CVE-2015-0830 MEDIUM 5.0 The WebGL implementation in Mozilla Firefox before 36.0 does...
CVE-2015-0824 MEDIUM 5.0 The mozilla::layers::BufferTextureClient::AllocateForSurface...
CVE-2015-0816 MEDIUM 5.0 Mozilla Firefox before 37.0, Firefox ESR 31.x before 31.6, a...
CVE-2015-0808 MEDIUM 5.0 The webrtc::VPMContentAnalysis::Release function in the WebR...
CVE-2015-0802 MEDIUM 5.0 Mozilla Firefox before 37.0 relies on docshell type informat...
CVE-2015-0800 MEDIUM 5.0 The PRNG implementation in the DNS resolver in Mozilla Firef...
CVE-2015-0798 MEDIUM 5.0 The Reader mode feature in Mozilla Firefox before 37.0.1 on ...
CVE-2014-8640 MEDIUM 5.0 The mozilla::dom::AudioParamTimeline::AudioNodeInputValue fu...
CVE-2014-8637 MEDIUM 5.0 Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not...
CVE-2014-1586 MEDIUM 5.0 content/base/src/nsDocument.cpp in Mozilla Firefox before 33...
CVE-2014-1585 MEDIUM 5.0 The WebRTC video-sharing feature in dom/media/MediaManager.c...
CVE-2014-1583 MEDIUM 5.0 The Alarm API in Mozilla Firefox before 33.0 and Firefox ESR...
CVE-2014-1580 MEDIUM 5.0 Mozilla Firefox before 33.0 does not properly initialize mem...
CVE-2014-1565 MEDIUM 5.0 The mozilla::dom::AudioEventTimeline function in the Web Aud...
CVE-2014-1527 MEDIUM 5.0 Mozilla Firefox before 29.0 on Android allows remote attacke...
CVE-2014-1516 MEDIUM 5.0 The saltProfileName function in base/GeckoProfileDirectories...
CVE-2014-1500 MEDIUM 5.0 Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow ...
CVE-2014-1498 MEDIUM 5.0 The crypto.generateCRMFRequest method in Mozilla Firefox bef...
CVE-2014-1484 MEDIUM 5.0 Mozilla Firefox before 27.0 on Android 4.2 and earlier creat...
CVE-2014-1483 MEDIUM 5.0 Mozilla Firefox before 27.0 and SeaMonkey before 2.24 allow ...
CVE-2013-6629 MEDIUM 5.0 The get_sos function in jdmarker.c in (1) libjpeg 6b and (2)...
CVE-2013-1737 MEDIUM 5.0 Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9,...
CVE-2013-1699 MEDIUM 5.0 The Internationalized Domain Name (IDN) display algorithm in...
CVE-2013-1695 MEDIUM 5.0 Mozilla Firefox before 22.0 does not properly implement cert...
CVE-2013-0791 MEDIUM 5.0 The CERT_DecodeCertPackage function in Mozilla Network Secur...
CVE-2013-0759 MEDIUM 5.0 Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12...
CVE-2012-3972 MEDIUM 5.0 The format-number functionality in the XSLT implementation i...
CVE-2012-0456 MEDIUM 5.0 The SVG Filters implementation in Mozilla Firefox before 3.6...
CVE-2011-4688 MEDIUM 5.0 Mozilla Firefox 8.0.1 and earlier does not prevent capture o...
CVE-2011-2377 MEDIUM 5.0 Mozilla Firefox before 3.6.18 and 4.x through 4.0.1, Thunder...
CVE-2011-2370 MEDIUM 5.0 Mozilla Firefox before 5.0 does not properly enforce the whi...
CVE-2011-2362 MEDIUM 5.0 Mozilla Firefox before 3.6.18, Thunderbird before 3.1.11, an...
CVE-2011-1187 MEDIUM 5.0 Google Chrome before 10.0.648.127 allows remote attackers to...
CVE-2011-0067 MEDIUM 5.0 Mozilla Firefox before 3.5.19 and 3.6.x before 3.6.17, and S...
CVE-2010-1990 MEDIUM 5.0 Mozilla Firefox 3.6.x, 3.5.x, 3.0.19, and earlier, and SeaMo...
CVE-2010-0220 MEDIUM 5.0 The nsObserverList::FillObserverArray function in xpcom/ds/n...
CVE-2009-3988 MEDIUM 5.0 Mozilla Firefox 3.0.x before 3.0.18 and 3.5.x before 3.5.8, ...
CVE-2009-0357 MEDIUM 5.0 Mozilla Firefox before 3.0.6 and SeaMonkey before 1.1.15 do ...
CVE-2008-7244 MEDIUM 5.0 Mozilla Firefox 3.0.1 and earlier allows remote attackers to...
CVE-2008-5505 MEDIUM 5.0 Mozilla Firefox 3.x before 3.0.5 allows remote attackers to ...
CVE-2008-5016 MEDIUM 5.0 The layout engine in Mozilla Firefox 3.x before 3.0.4, Thund...
CVE-2008-2807 MEDIUM 5.0 Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 ...
CVE-2008-2805 MEDIUM 5.0 Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 ...
CVE-2008-1240 MEDIUM 5.0 LiveConnect in Mozilla Firefox before 2.0.0.13 and SeaMonkey...
CVE-2008-1238 MEDIUM 5.0 Mozilla Firefox before 2.0.0.13 and SeaMonkey before 1.1.9, ...
CVE-2008-0594 MEDIUM 5.0 Mozilla Firefox before 2.0.0.12 does not always display a we...
CVE-2008-0367 MEDIUM 5.0 Mozilla Firefox 2.0.0.11, 3.0b2, and possibly earlier versio...
CVE-2007-4879 MEDIUM 5.0 Mozilla Firefox before Firefox 2.0.0.13, and SeaMonkey befor...
CVE-2007-4357 MEDIUM 5.0 Mozilla Firefox 2.0.0.6 and earlier allows remote attackers ...
CVE-2006-6077 MEDIUM 5.0 The (1) Password Manager in Mozilla Firefox 2.0, and 1.5.0.8...
CVE-2006-4566 MEDIUM 5.0 Mozilla Firefox before 1.5.0.7, Thunderbird before 1.5.0.7, ...
CVE-2006-2778 MEDIUM 5.0 The crypto.signText function in Mozilla Firefox and Thunderb...
CVE-2006-1742 MEDIUM 5.0 The JavaScript engine in Mozilla Firefox and Thunderbird 1.x...
CVE-2006-1738 MEDIUM 5.0 Unspecified vulnerability in Mozilla Firefox and Thunderbird...
CVE-2006-0296 MEDIUM 5.0 The XULDocument.persist function in Mozilla, Firefox before ...
CVE-2005-2707 MEDIUM 5.0 Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows ...
CVE-2005-2704 MEDIUM 5.0 Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows ...
CVE-2005-2703 MEDIUM 5.0 Firefox before 1.0.7 and Mozilla Suite before 1.7.12 allows ...
CVE-2005-2266 MEDIUM 5.0 Firefox before 1.0.5 and Mozilla before 1.7.9 allows a child...
CVE-2005-2265 MEDIUM 5.0 Firefox before 1.0.5, Mozilla before 1.7.9, and Netscape 8.0...
CVE-2005-2263 MEDIUM 5.0 The InstallTrigger.install method in Firefox before 1.0.5 an...
CVE-2005-1575 MEDIUM 5.0 The file download dialog in Mozilla Firefox 0.10.1 and 1.0 f...
CVE-2005-1158 MEDIUM 5.0 Multiple "missing security checks" in Firefox before 1.0.3 a...
CVE-2005-0590 MEDIUM 5.0 The installation confirmation dialog in Firefox before 1.0.1...
CVE-2005-0589 MEDIUM 5.0 The Form Fill feature in Firefox before 1.0.1 allows remote ...
CVE-2005-0588 MEDIUM 5.0 Firefox before 1.0.1 and Mozilla before 1.7.6 does not restr...
CVE-2005-0255 MEDIUM 5.0 String handling functions in Mozilla 1.7.3, Firefox 1.0, and...
CVE-2005-0150 MEDIUM 5.0 Firefox before 1.0 allows the user to store a (1) javascript...
CVE-2023-7207 MEDIUM 4.9 Debian's cpio contains a path traversal vulnerability. This ...
CVE-2022-4203 MEDIUM 4.9 A read buffer overrun can be triggered in X.509 certificate ...
CVE-2025-5025 MEDIUM 4.8 libcurl supports *pinning* of the server certificate public ...
CVE-2025-5265 MEDIUM 4.8 Due to insufficient escaping of the ampersand character in t...
CVE-2025-5264 MEDIUM 4.8 Due to insufficient escaping of the newline character in the...
CVE-2025-4087 MEDIUM 4.8 A vulnerability was identified in Thunderbird where XPath pa...
CVE-2025-55248 MEDIUM 4.8 Inadequate encryption strength in .NET, .NET Framework, Visu...
CVE-2025-30754 MEDIUM 4.8 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2025-21502 MEDIUM 4.8 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21235 MEDIUM 4.8 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21145 MEDIUM 4.8 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21140 MEDIUM 4.8 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2025-5054 MEDIUM 4.7 Race condition in Canonical apport up to and including 2.32....
CVE-2025-4598 MEDIUM 4.7 A vulnerability was found in systemd-coredump. This flaw all...
CVE-2024-50349 MEDIUM 4.7 Git is a fast, scalable, distributed revision control system...
CVE-2024-6601 MEDIUM 4.7 A race condition could lead to a cross-origin container obta...
CVE-2024-5691 MEDIUM 4.7 By tricking the browser with a `X-Frame-Options` header, a s...
CVE-2024-26281 MEDIUM 4.7 Upon scanning a JavaScript URI with the QR code scanner, an ...
CVE-2020-12401 MEDIUM 4.7 During ECDSA signature generation, padding applied in the no...
CVE-2020-12400 MEDIUM 4.7 When converting coordinates from projective to affine, the m...
CVE-2019-11728 MEDIUM 4.7 The HTTP Alternative Services header, Alt-Svc, can be used b...
CVE-2016-5253 MEDIUM 4.7 The Updater in Mozilla Firefox before 48.0 on Windows allows...
CVE-2025-31257 MEDIUM 4.7 This issue was addressed with improved memory handling. This...
CVE-2024-30052 MEDIUM 4.7 Visual Studio Remote Code Execution Vulnerability
CVE-2024-20945 MEDIUM 4.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2015-4482 MEDIUM 4.6 mar_read.c in the Updater in Mozilla Firefox before 40.0 and...
CVE-2024-43374 MEDIUM 4.5 The UNIX editor Vim prior to version 9.1.0678 has a use-afte...
CVE-2024-41957 MEDIUM 4.5 Vim is an open source command line text editor. Vim < v9.1.0...
CVE-2025-46646 MEDIUM 4.5 In Artifex Ghostscript before 10.05.0, decode_utf8 in base/g...
CVE-2025-29768 MEDIUM 4.4 Vim, a text editor, is vulnerable to potential data loss wit...
CVE-2023-4156 MEDIUM 4.4 A heap out-of-bounds read flaw was found in builtin.c in the...
CVE-2024-35235 MEDIUM 4.4 OpenPrinting CUPS is an open source printing system for Linu...
CVE-2020-12402 MEDIUM 4.4 During RSA key generation, bignum implementations used a var...
CVE-2020-12399 MEDIUM 4.4 NSS has shown timing differences when performing DSA signatu...
CVE-2015-2720 MEDIUM 4.4 The update implementation in Mozilla Firefox before 38.0 on ...
CVE-2025-54132 MEDIUM 4.4 Cursor is a code editor built for programming with AI. In ve...
CVE-2024-23337 MEDIUM 4.3 jq is a command-line JSON processor. In versions up to and i...
CVE-2019-1003010 MEDIUM 4.3 A cross-site request forgery vulnerability exists in Jenkins...
CVE-2015-7697 MEDIUM 4.3 Info-ZIP UnZip 6.0 allows remote attackers to cause a denial...
CVE-2022-32205 MEDIUM 4.3 A malicious server can serve excessive amounts of `Set-Cooki...
CVE-2025-6434 MEDIUM 4.3 The exception page for the HTTPS-Only feature, displayed whe...
CVE-2025-6425 MEDIUM 4.3 An attacker who enumerated resources from the WebCompat exte...
CVE-2025-59800 MEDIUM 4.3 In Artifex Ghostscript through 10.05.1, ocr_begin_page in de...
CVE-2025-59799 MEDIUM 4.3 Artifex Ghostscript through 10.05.1 has a stack-based buffer...
CVE-2025-59798 MEDIUM 4.3 Artifex Ghostscript through 10.05.1 has a stack-based buffer...
CVE-2025-5266 MEDIUM 4.3 Script elements loading cross-origin resources generated loa...
CVE-2025-5263 MEDIUM 4.3 Error handling for script execution was incorrectly isolated...
CVE-2025-5020 MEDIUM 4.3 Opening maliciously-crafted URLs in Firefox from other apps ...
CVE-2025-23108 MEDIUM 4.3 Opening Javascript links in a new tab via long-press in the ...
CVE-2025-1935 MEDIUM 4.3 A web page could trick a user into setting that site as the ...
CVE-2025-1019 MEDIUM 4.3 The z-order of the browser windows could be manipulated to h...
CVE-2024-6614 MEDIUM 4.3 The frame iterator could get stuck in a loop when encounteri...
CVE-2024-6610 MEDIUM 4.3 Form validation popups could capture escape key presses. The...
CVE-2024-6608 MEDIUM 4.3 It was possible to move the cursor using pointerlock from an...
CVE-2024-5697 MEDIUM 4.3 A website was able to detect when a user took a screenshot o...
CVE-2024-5690 MEDIUM 4.3 By monitoring the time certain operations take, an attacker ...
CVE-2024-5689 MEDIUM 4.3 In addition to detecting when a user was taking a screenshot...
CVE-2024-4767 MEDIUM 4.3 If the `browser.privatebrowsing.autostart` preference is ena...
CVE-2024-38313 MEDIUM 4.3 In certain scenarios a malicious website could attempt to di...
CVE-2024-1548 MEDIUM 4.3 A website could have obscured the fullscreen notification by...
CVE-2024-11701 MEDIUM 4.3 The incorrect domain may have been displayed in the address ...
CVE-2024-11692 MEDIUM 4.3 An attacker could cause a select dropdown to be shown over a...
CVE-2024-0749 MEDIUM 4.3 A phishing site could have repurposed an `about:` dialog to ...
CVE-2024-0748 MEDIUM 4.3 A compromised content process could have updated the documen...
CVE-2024-0742 MEDIUM 4.3 It was possible for certain browser prompts and dialogs to b...
CVE-2023-6871 MEDIUM 4.3 Under certain conditions, Firefox did not display a warning ...
CVE-2023-6135 MEDIUM 4.3 Multiple NSS NIST curves were susceptible to a side-channel ...
CVE-2023-5729 MEDIUM 4.3 A malicious web site can enter fullscreen mode while simulta...
CVE-2023-5725 MEDIUM 4.3 A malicious installed WebExtension could open arbitrary URLs...
CVE-2023-5721 MEDIUM 4.3 It was possible for certain browser prompts and dialogs to b...
CVE-2023-4581 MEDIUM 4.3 Excel `.xll` add-in files did not have a blocklist entry in ...
CVE-2023-32212 MEDIUM 4.3 An attacker could have positioned a `datalist` element to ob...
CVE-2023-32205 MEDIUM 4.3 In multiple cases browser prompts could have been obscured b...
CVE-2023-29538 MEDIUM 4.3 Under specific circumstances a WebExtension may have receive...
CVE-2023-29533 MEDIUM 4.3 A website could have obscured the fullscreen notification by...
CVE-2023-28159 MEDIUM 4.3 The fullscreen notification could have been hidden on Firefo...
CVE-2023-25750 MEDIUM 4.3 Under certain circumstances, a ServiceWorker's offline cache...
CVE-2023-25749 MEDIUM 4.3 Android applications with unpatched vulnerabilities can be l...
CVE-2023-25748 MEDIUM 4.3 By displaying a prompt with a long description, the fullscre...
CVE-2022-46877 MEDIUM 4.3 By confusing the browser, the fullscreen notification could ...
CVE-2022-4603 MEDIUM 4.3 A vulnerability classified as problematic has been found in ...
CVE-2022-45417 MEDIUM 4.3 Service Workers did not detect Private Browsing Mode correct...
CVE-2022-38474 MEDIUM 4.3 A website that had permission to access the microphone could...
CVE-2022-36315 MEDIUM 4.3 When loading a script with Subresource Integrity, attackers ...
CVE-2022-34472 MEDIUM 4.3 If there was a PAC URL set and the server that hosts the PAC...
CVE-2022-31745 MEDIUM 4.3 If array shift operations are not used, the Garbage Collecto...
CVE-2022-29915 MEDIUM 4.3 The Performance API did not properly hide the fact whether a...
CVE-2022-26383 MEDIUM 4.3 When resizing a popup after requesting fullscreen access, th...
CVE-2022-26382 MEDIUM 4.3 While the text displayed in Autofill tooltips cannot be dire...
CVE-2022-22749 MEDIUM 4.3 When scanning QR codes, Firefox for Android would have allow...
CVE-2022-22743 MEDIUM 4.3 When navigating from inside an iframe while requesting fulls...
CVE-2021-43546 MEDIUM 4.3 It was possible to recreate previous cursor spoofing attacks...
CVE-2021-43538 MEDIUM 4.3 By misusing a race in our notification code, an attacker cou...
CVE-2021-43533 MEDIUM 4.3 When parsing internationalized domain names, high bits of th...
CVE-2021-43531 MEDIUM 4.3 When a user loaded a Web Extensions context menu, the Web Ex...
CVE-2021-38509 MEDIUM 4.3 Due to an unusual sequence of attacker-controlled events, a ...
CVE-2021-38508 MEDIUM 4.3 By displaying a form validity message in the correct locatio...
CVE-2021-38506 MEDIUM 4.3 Through a series of navigations, Firefox could have entered ...
CVE-2021-29974 MEDIUM 4.3 When network partitioning was enabled, e.g. as a result of E...
CVE-2021-29963 MEDIUM 4.3 Address bar search suggestions in private browsing mode were...
CVE-2021-29962 MEDIUM 4.3 Firefox for Android would become unstable and hard-to-recove...
CVE-2021-29958 MEDIUM 4.3 When a download was initiated, the client did not check whet...
CVE-2021-24001 MEDIUM 4.3 A compromised content process could have performed session h...
CVE-2021-23969 MEDIUM 4.3 As specified in the W3C Content Security Policy draft, when ...
CVE-2021-23968 MEDIUM 4.3 If Content Security Policy blocked frame navigation, the ful...
CVE-2021-23963 MEDIUM 4.3 When sharing geolocation during an active WebRTC share, Fire...
CVE-2021-23953 MEDIUM 4.3 If a user clicked into a specifically crafted PDF, the PDF r...
CVE-2020-6810 MEDIUM 4.3 After a website had entered fullscreen mode, it could have u...
CVE-2020-35111 MEDIUM 4.3 When an extension with the proxy permission registered to re...
CVE-2020-26963 MEDIUM 4.3 Repeated calls to the history and location interfaces could ...
CVE-2020-26954 MEDIUM 4.3 When accepting a malicious intent from other installed apps,...
CVE-2020-26953 MEDIUM 4.3 It was possible to cause the browser to enter fullscreen mod...
CVE-2020-16012 MEDIUM 4.3 Side-channel information leakage in graphics in Google Chrom...
CVE-2020-15668 MEDIUM 4.3 A lock was missing when accessing a data structure and impor...
CVE-2020-15665 MEDIUM 4.3 Firefox did not reset the address bar after the beforeunload...
CVE-2020-12412 MEDIUM 4.3 By navigating a tab using the history API, an attacker could...
CVE-2020-12404 MEDIUM 4.3 For native-to-JS bridging the app requires a unique token to...
CVE-2019-9807 MEDIUM 4.3 When arbitrary text is sent over an FTP connection and a pag...
CVE-2019-17002 MEDIUM 4.3 If upgrade-insecure-requests was specified in the Content Se...
CVE-2019-11754 MEDIUM 4.3 When the pointer lock is enabled by a website though request...
CVE-2019-11749 MEDIUM 4.3 A vulnerability exists in WebRTC where malicious web content...
CVE-2019-11695 MEDIUM 4.3 A custom cursor defined by scripting on a site can position ...
CVE-2018-5172 MEDIUM 4.3 The Live Bookmarks page and the PDF viewer can run injected ...
CVE-2018-5167 MEDIUM 4.3 The web console and JavaScript debugger do not sanitize all ...
CVE-2018-5108 MEDIUM 4.3 A Blob URL can violate origin attribute segregation, allowin...
CVE-2018-12399 MEDIUM 4.3 When a new protocol handler is registered, the API accepts a...
CVE-2018-12367 MEDIUM 4.3 In the previous mitigations for Spectre, the resolution or p...
CVE-2018-12358 MEDIUM 4.3 Service workers can use redirection to avoid the tainting of...
CVE-2017-5453 MEDIUM 4.3 A mechanism to inject static HTML into the RSS reader previe...
CVE-2017-5452 MEDIUM 4.3 Malicious sites can display a spoofed addressbar on a page w...
CVE-2017-5451 MEDIUM 4.3 A mechanism to spoof the addressbar through the user interac...
CVE-2016-5279 MEDIUM 4.3 Mozilla Firefox before 49.0 allows user-assisted remote atta...
CVE-2016-5268 MEDIUM 4.3 Mozilla Firefox before 48.0 does not properly set the LINKAB...
CVE-2016-5251 MEDIUM 4.3 Mozilla Firefox before 48.0 allows remote attackers to spoof...
CVE-2016-5250 MEDIUM 4.3 Mozilla Firefox before 48.0, Firefox ESR < 45.4 and Thunderb...
CVE-2016-2832 MEDIUM 4.3 Mozilla Firefox before 47.0 allows remote attackers to disco...
CVE-2016-2830 MEDIUM 4.3 Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3...
CVE-2016-2820 MEDIUM 4.3 The Firefox Health Reports (aka FHR or about:healthreport) f...
CVE-2016-1965 MEDIUM 4.3 Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7...
CVE-2016-1958 MEDIUM 4.3 browser/base/content/browser.js in Mozilla Firefox before 45...
CVE-2016-1957 MEDIUM 4.3 Memory leak in libstagefright in Mozilla Firefox before 45.0...
CVE-2016-1955 MEDIUM 4.3 Mozilla Firefox before 45.0 allows remote attackers to bypas...
CVE-2015-7327 MEDIUM 4.3 Mozilla Firefox before 41.0 does not properly restrict the a...
CVE-2015-7191 MEDIUM 4.3 Mozilla Firefox before 42.0 on Android improperly restricts ...
CVE-2015-7187 MEDIUM 4.3 The Add-on SDK in Mozilla Firefox before 42.0 misinterprets ...
CVE-2015-7186 MEDIUM 4.3 Mozilla Firefox before 42.0 on Android allows user-assisted ...
CVE-2015-7185 MEDIUM 4.3 Mozilla Firefox before 42.0 on Android does not ensure that ...
CVE-2015-4519 MEDIUM 4.3 Mozilla Firefox before 41.0 and Firefox ESR 38.x before 38.3...
CVE-2015-4518 MEDIUM 4.3 The Reader View implementation in Mozilla Firefox before 42....
CVE-2015-4515 MEDIUM 4.3 Mozilla Firefox before 42.0, when NTLM v1 is enabled for HTT...
CVE-2015-4502 MEDIUM 4.3 js/src/proxy/Proxy.cpp in Mozilla Firefox before 41.0 mishan...
CVE-2015-4490 MEDIUM 4.3 The nsCSPHostSrc::permits function in dom/security/nsCSPUtil...
CVE-2015-4483 MEDIUM 4.3 Mozilla Firefox before 40.0 allows man-in-the-middle attacke...
CVE-2015-4476 MEDIUM 4.3 Mozilla Firefox before 41.0 on Android allows user-assisted ...
CVE-2015-2742 MEDIUM 4.3 Mozilla Firefox before 39.0 on OS X includes native key pres...
CVE-2015-2741 MEDIUM 4.3 Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, a...
CVE-2015-2718 MEDIUM 4.3 The WebChannel.jsm module in Mozilla Firefox before 38.0 all...
CVE-2015-2711 MEDIUM 4.3 Mozilla Firefox before 38.0 does not recognize a referrer po...
CVE-2015-0834 MEDIUM 4.3 The WebRTC subsystem in Mozilla Firefox before 36.0 recogniz...
CVE-2015-0827 MEDIUM 4.3 Heap-based buffer overflow in the mozilla::gfx::CopyRect fun...
CVE-2015-0825 MEDIUM 4.3 Stack-based buffer underflow in the mozilla::MP3FrameParser:...
CVE-2015-0822 MEDIUM 4.3 The Form Autocompletion feature in Mozilla Firefox before 36...
CVE-2015-0819 MEDIUM 4.3 The UITour::onPageEvent function in Mozilla Firefox before 3...
CVE-2015-0799 MEDIUM 4.3 The HTTP Alternative Services feature in Mozilla Firefox bef...
CVE-2014-8642 MEDIUM 4.3 Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not...
CVE-2014-8632 MEDIUM 4.3 The structured-clone implementation in Mozilla Firefox befor...
CVE-2014-8631 MEDIUM 4.3 The Chrome Object Wrapper (COW) implementation in Mozilla Fi...
CVE-2014-1590 MEDIUM 4.3 The XMLHttpRequest.prototype.send method in Mozilla Firefox ...
CVE-2014-1584 MEDIUM 4.3 The Public Key Pinning (PKP) implementation in Mozilla Firef...
CVE-2014-1582 MEDIUM 4.3 The Public Key Pinning (PKP) implementation in Mozilla Firef...
CVE-2014-1564 MEDIUM 4.3 Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, a...
CVE-2014-1560 MEDIUM 4.3 Mozilla Firefox before 31.0 and Thunderbird before 31.0 allo...
CVE-2014-1559 MEDIUM 4.3 Mozilla Firefox before 31.0 and Thunderbird before 31.0 allo...
CVE-2014-1558 MEDIUM 4.3 Mozilla Firefox before 31.0 and Thunderbird before 31.0 allo...
CVE-2014-1499 MEDIUM 4.3 Mozilla Firefox before 28.0 and SeaMonkey before 2.25 allow ...
CVE-2014-1491 MEDIUM 4.3 Mozilla Network Security Services (NSS) before 3.15.4, as us...
CVE-2014-1489 MEDIUM 4.3 Mozilla Firefox before 27.0 does not properly restrict acces...
CVE-2014-1480 MEDIUM 4.3 The file-download implementation in Mozilla Firefox before 2...
CVE-2013-5614 MEDIUM 4.3 Mozilla Firefox before 26.0 and SeaMonkey before 2.23 do not...
CVE-2013-5612 MEDIUM 4.3 Cross-site scripting (XSS) vulnerability in Mozilla Firefox ...
CVE-2013-5595 MEDIUM 4.3 The JavaScript engine in Mozilla Firefox before 25.0, Firefo...
CVE-2013-5594 MEDIUM 4.3 Mozilla Firefox before 25 allows modification of anonymous c...
CVE-2013-5593 MEDIUM 4.3 The SELECT element implementation in Mozilla Firefox before ...
CVE-2013-1728 MEDIUM 4.3 The IonMonkey JavaScript engine in Mozilla Firefox before 24...
CVE-2013-1723 MEDIUM 4.3 The NativeKey widget in Mozilla Firefox before 24.0, Thunder...
CVE-2013-1714 MEDIUM 4.3 The Web Workers implementation in Mozilla Firefox before 23....
CVE-2013-1713 MEDIUM 4.3 Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8,...
CVE-2013-1711 MEDIUM 4.3 The XrayWrapper implementation in Mozilla Firefox before 23....
CVE-2013-1709 MEDIUM 4.3 Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8,...
CVE-2013-1708 MEDIUM 4.3 Mozilla Firefox before 23.0 and SeaMonkey before 2.20 allow ...
CVE-2013-1698 MEDIUM 4.3 The getUserMedia permission implementation in Mozilla Firefo...
CVE-2013-1693 MEDIUM 4.3 The SVG filter implementation in Mozilla Firefox before 22.0...
CVE-2013-1692 MEDIUM 4.3 Mozilla Firefox before 22.0, Firefox ESR 17.x before 17.0.7,...
CVE-2013-1671 MEDIUM 4.3 Mozilla Firefox before 21.0 does not properly implement the ...
CVE-2013-1670 MEDIUM 4.3 The Chrome Object Wrapper (COW) implementation in Mozilla Fi...
CVE-2013-0793 MEDIUM 4.3 Mozilla Firefox before 20.0, Firefox ESR 17.x before 17.0.5,...
CVE-2013-0792 MEDIUM 4.3 Mozilla Firefox before 20.0 and SeaMonkey before 2.17, when ...
CVE-2013-0774 MEDIUM 4.3 Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3,...
CVE-2013-0748 MEDIUM 4.3 The XBL.__proto__.toString implementation in Mozilla Firefox...
CVE-2012-5841 MEDIUM 4.3 Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11...
CVE-2012-4209 MEDIUM 4.3 Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11...
CVE-2012-4208 MEDIUM 4.3 The XrayWrapper implementation in Mozilla Firefox before 17....
CVE-2012-4207 MEDIUM 4.3 The HZ-GB-2312 character-set implementation in Mozilla Firef...
CVE-2012-4201 MEDIUM 4.3 The evalInSandbox implementation in Mozilla Firefox before 1...
CVE-2012-4195 MEDIUM 4.3 The nsLocation::CheckURL function in Mozilla Firefox before ...
CVE-2012-4194 MEDIUM 4.3 Mozilla Firefox before 16.0.2, Firefox ESR 10.x before 10.0....
CVE-2012-4184 MEDIUM 4.3 The Chrome Object Wrapper (COW) implementation in Mozilla Fi...
CVE-2012-3994 MEDIUM 4.3 Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8,...
CVE-2012-3992 MEDIUM 4.3 Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8,...
CVE-2012-3986 MEDIUM 4.3 Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8,...
CVE-2012-3985 MEDIUM 4.3 Mozilla Firefox before 16.0, Thunderbird before 16.0, and Se...
CVE-2012-3976 MEDIUM 4.3 Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7,...
CVE-2012-3975 MEDIUM 4.3 The DOMParser component in Mozilla Firefox before 15.0, Thun...
CVE-2012-1956 MEDIUM 4.3 Mozilla Firefox before 15.0, Thunderbird before 15.0, and Se...
CVE-2012-0455 MEDIUM 4.3 Mozilla Firefox before 3.6.28 and 4.x through 10.0, Firefox ...
CVE-2011-3866 MEDIUM 4.3 Mozilla Firefox before 7.0 and SeaMonkey before 2.4 do not p...
CVE-2011-3648 MEDIUM 4.3 Cross-site scripting (XSS) vulnerability in Mozilla Firefox ...
CVE-2011-2983 MEDIUM 4.3 Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x befor...
CVE-2011-2605 MEDIUM 4.3 CRLF injection vulnerability in the nsCookieService::SetCook...
CVE-2011-1712 MEDIUM 4.3 The txXPathNodeUtils::getXSLTId function in txMozillaXPathTr...
CVE-2010-3774 MEDIUM 4.3 The NS_SecurityCompareURIs function in netwerk/base/public/n...
CVE-2010-3770 MEDIUM 4.3 Multiple cross-site scripting (XSS) vulnerabilities in the r...
CVE-2010-3177 MEDIUM 4.3 Multiple cross-site scripting (XSS) vulnerabilities in the G...
CVE-2010-3170 MEDIUM 4.3 Mozilla Firefox before 3.5.14 and 3.6.x before 3.6.11, Thund...
CVE-2010-1210 MEDIUM 4.3 intl/uconv/util/nsUnicodeDecodeHelper.cpp in Mozilla Firefox...
CVE-2010-1207 MEDIUM 4.3 Mozilla Firefox before 3.6.7 and Thunderbird before 3.1.1 do...
CVE-2010-0648 MEDIUM 4.3 Mozilla Firefox, possibly before 3.6, allows remote attacker...
CVE-2010-0182 MEDIUM 4.3 The XMLDocument::load function in Mozilla Firefox before 3.5...
CVE-2010-0181 MEDIUM 4.3 Mozilla Firefox before 3.5.9 and 3.6.x before 3.6.2, and Sea...
CVE-2009-5017 MEDIUM 4.3 Mozilla Firefox before 3.6 Beta 3 does not properly handle o...
CVE-2009-3978 MEDIUM 4.3 The nsGIFDecoder2::GifWrite function in decoders/gif/nsGIFDe...
CVE-2009-3014 MEDIUM 4.3 Mozilla Firefox 3.0.13 and earlier, 3.5, 3.6 a1 pre, and 3.7...
CVE-2009-3012 MEDIUM 4.3 Mozilla Firefox 3.0.13 and earlier, 3.5, 3.6 a1 pre, and 3.7...
CVE-2009-3010 MEDIUM 4.3 Mozilla Firefox 3.0.13 and earlier, 3.5, 3.6 a1 pre, and 3.7...
CVE-2009-2472 MEDIUM 4.3 Mozilla Firefox before 3.0.12 does not always use XPCCrossOr...
CVE-2008-4065 MEDIUM 4.3 Mozilla Firefox before 2.0.0.17 and 3.x before 3.0.2, Thunde...
CVE-2008-2800 MEDIUM 4.3 Mozilla Firefox before 2.0.0.15 and SeaMonkey before 1.1.10 ...
CVE-2008-1241 MEDIUM 4.3 GUI overlay vulnerability in Mozilla Firefox before 2.0.0.13...
CVE-2008-1234 MEDIUM 4.3 Cross-site scripting (XSS) vulnerability in Mozilla Firefox ...
CVE-2008-0593 MEDIUM 4.3 Gecko-based browsers, including Mozilla Firefox before 2.0.0...
CVE-2008-0592 MEDIUM 4.3 Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 a...
CVE-2008-0591 MEDIUM 4.3 Mozilla Firefox before 2.0.0.12 and Thunderbird before 2.0.0...
CVE-2008-0418 MEDIUM 4.3 Directory traversal vulnerability in Mozilla Firefox before ...
CVE-2008-0417 MEDIUM 4.3 CRLF injection vulnerability in Mozilla Firefox before 2.0.0...
CVE-2008-0416 MEDIUM 4.3 Multiple cross-site scripting (XSS) vulnerabilities in Mozil...
CVE-2008-0415 MEDIUM 4.3 Mozilla Firefox before 2.0.0.12, Thunderbird before 2.0.0.12...
CVE-2008-0414 MEDIUM 4.3 Mozilla Firefox before 2.0.0.12 and SeaMonkey before 1.1.8 a...
CVE-2007-6589 MEDIUM 4.3 The jar protocol handler in Mozilla Firefox before 2.0.0.10 ...
CVE-2007-5960 MEDIUM 4.3 Mozilla Firefox before 2.0.0.10 and SeaMonkey before 1.1.7 s...
CVE-2007-5947 MEDIUM 4.3 The jar protocol handler in Mozilla Firefox before 2.0.0.10 ...
CVE-2007-5340 MEDIUM 4.3 Multiple vulnerabilities in the Javascript engine in Mozilla...
CVE-2007-5339 MEDIUM 4.3 Multiple vulnerabilities in Mozilla Firefox before 2.0.0.8, ...
CVE-2007-5335 MEDIUM 4.3 Mozilla Firefox 2.0 before 2.0.0.8 allows remote attackers t...
CVE-2007-5334 MEDIUM 4.3 Mozilla Firefox before 2.0.0.8 and SeaMonkey before 1.1.5 ca...
CVE-2007-4038 MEDIUM 4.3 Argument injection vulnerability in Mozilla Firefox before 2...
CVE-2007-3511 MEDIUM 4.3 The focus handling for the onkeydown event in Mozilla Firefo...
CVE-2007-3089 MEDIUM 4.3 Mozilla Firefox before 2.0.0.5 does not prevent use of docum...
CVE-2007-2292 MEDIUM 4.3 CRLF injection vulnerability in the Digest Authentication su...
CVE-2006-4568 MEDIUM 4.3 Mozilla Firefox before 1.5.0.7 and SeaMonkey before 1.0.5 al...
CVE-2006-2785 MEDIUM 4.3 Cross-site scripting (XSS) vulnerability in Mozilla Firefox ...
CVE-2006-2783 MEDIUM 4.3 Mozilla Firefox and Thunderbird before 1.5.0.4 strip the Uni...
CVE-2006-2782 MEDIUM 4.3 Firefox 1.5.0.2 does not fix all test cases associated with ...
CVE-2006-1741 MEDIUM 4.3 Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozil...
CVE-2006-1732 MEDIUM 4.3 Unspecified vulnerability in Mozilla Firefox and Thunderbird...
CVE-2006-1731 MEDIUM 4.3 Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x bef...
CVE-2006-1729 MEDIUM 4.3 Mozilla Firefox 1.x before 1.5.0.2 and 1.0.x before 1.0.8, M...
CVE-2006-0496 MEDIUM 4.3 Cross-site scripting (XSS) vulnerability in Mozilla 1.7.12 a...
CVE-2025-26603 MEDIUM 4.2 Vim is a greatly improved version of the good old UNIX edito...
CVE-2025-24014 MEDIUM 4.2 Vim is an open source, command line text editor. A segmentat...
CVE-2025-22134 MEDIUM 4.2 When switching to other buffers using the :all command and v...
CVE-2024-41965 MEDIUM 4.2 Vim is an open source command line text editor. double-free ...
CVE-2025-53906 MEDIUM 4.1 Vim is an open source, command line text editor. Prior to ve...
CVE-2025-53905 MEDIUM 4.1 Vim is an open source, command line text editor. Prior to ve...
CVE-2025-45582 MEDIUM 4.1 GNU Tar through 1.35 allows file overwrite via directory tra...
CVE-2016-9844 MEDIUM 4.0 Buffer overflow in the zi_short function in zipinfo.c in Inf...
CVE-2014-9913 MEDIUM 4.0 Buffer overflow in the list_files function in list.c in Info...
CVE-2023-46246 MEDIUM 4.0 Vim is an improved version of the good old UNIX editor Vi. H...
CVE-2025-48708 MEDIUM 4.0 gs_lib_ctx_stash_sanitized_arg in base/gslibctx.c in Artifex...
CVE-2025-10859 MEDIUM 4.0 Cookie storage for non-HTML temporary documents was being sh...
CVE-2025-0240 MEDIUM 4.0 Parsing a JavaScript module as JSON could, under some circum...
CVE-2025-0239 MEDIUM 4.0 When using Alt-Svc, ALPN did not properly validate certifica...
CVE-2024-3861 MEDIUM 4.0 If an AlignedBuffer were assigned to itself, the subsequent ...
CVE-2020-15703 MEDIUM 4.0 There is no input validation on the Locale property in an ap...
CVE-2015-7223 MEDIUM 4.0 The WebExtension APIs in Mozilla Firefox before 43.0 allow r...
CVE-2013-1696 MEDIUM 4.0 Mozilla Firefox before 22.0 does not properly enforce the X-...
CVE-2013-0776 MEDIUM 4.0 Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3,...
CVE-2012-3987 MEDIUM 4.0 Mozilla Firefox before 16.0 on Android assigns chrome privil...
CVE-2006-4340 MEDIUM 4.0 Mozilla Network Security Service (NSS) library before 3.11.3...
CVE-2006-2894 MEDIUM 4.0 Mozilla Firefox 1.5.0.4, 2.0.x before 2.0.0.8, Mozilla Suite...
CVE-2024-47814 LOW 3.9 Vim is an open source, command line text editor. A use-after...
CVE-2023-48232 LOW 3.9 Vim is an open source command line text editor. A floating p...
CVE-2023-48231 LOW 3.9 Vim is an open source command line text editor. When closing...
CVE-2025-1939 LOW 3.9 Android apps can load web pages using the Custom Tabs featur...
CVE-2024-7883 LOW 3.7 When using Arm Cortex-M Security Extensions (CMSE), Secure s...
CVE-2023-28322 LOW 3.7 An information disclosure vulnerability exists in curl <v8.1...
CVE-2022-35252 LOW 3.7 When curl is used to retrieve and parse cookies from a HTTP(...
CVE-2024-3302 LOW 3.7 There was no limit to the number of HTTP/2 CONTINUATION fram...
CVE-2024-2606 LOW 3.7 Passing invalid data could have led to invalid wasm values b...
CVE-2019-11743 LOW 3.7 Navigation events were not fully adhering to the W3C's "Navi...
CVE-2007-0775 LOW 3.7 Multiple unspecified vulnerabilities in the layout engine in...
CVE-2024-21217 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21210 LOW 3.7 Vulnerability in Oracle Java SE (component: Hotspot). Suppo...
CVE-2024-21208 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21144 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-21138 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21131 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21094 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21085 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-21068 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2024-21011 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-22049 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-22045 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-22044 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-22025 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK,...
CVE-2023-21968 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-21938 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-21937 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2023-21843 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2022-21624 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2022-21619 LOW 3.7 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-4855 LOW 3.6 Use after free issue in editcap could cause denial of servic...
CVE-2024-4853 LOW 3.6 Memory handling issue in editcap could cause denial of servi...
CVE-2023-48706 LOW 3.6 Vim is a UNIX editor that, prior to version 9.0.2121, has a ...
CVE-2025-27613 LOW 3.6 Gitk is a Tcl/Tk based Git history browser. Starting with 1....
CVE-2024-2004 LOW 3.5 When a protocol selection parameter option disables all prot...
CVE-2025-0167 LOW 3.4 When asked to use a `.netrc` file for credentials **and** to...
CVE-2024-11053 LOW 3.4 When asked to both use a `.netrc` file for credentials and t...
CVE-2023-28938 LOW 3.4 Uncontrolled resource consumption in some Intel(R) SSD Tools...
CVE-2025-13015 LOW 3.4 Spoofing issue in Firefox. This vulnerability affects Firefo...
CVE-2024-28085 LOW 3.3 wall in util-linux through 2.40, often installed with setgid...
CVE-2021-4217 LOW 3.3 A flaw was found in unzip. The vulnerability occurs due to i...
CVE-2019-13232 LOW 3.3 Info-ZIP UnZip 6.0 mishandles the overlapping of files insid...
CVE-2024-0217 LOW 3.3 A use-after-free flaw was found in PackageKitd. In some cond...
CVE-2022-0158 LOW 3.3 vim is vulnerable to Heap-based Buffer Overflow
CVE-2025-64524 LOW 3.3 cups-filters contains backends, filters, and other software ...
CVE-2025-0245 LOW 3.3 Under certain circumstances, a user opt-in setting that Focu...
CVE-2024-29508 LOW 3.3 Artifex Ghostscript before 10.03.0 has a heap-based pointer ...
CVE-2022-42931 LOW 3.3 Logins saved by Firefox should be managed by the Password Ma...
CVE-2020-12394 LOW 3.3 A logic flaw in our location bar implementation could have a...
CVE-2017-5387 LOW 3.3 The existence of a specifically requested local file can be ...
CVE-2023-25815 LOW 3.3 In Git for Windows, the Windows port of Git, no localized me...
CVE-2023-4579 LOW 3.1 Search queries in the default search engine could appear to ...
CVE-2023-34414 LOW 3.1 The error page for sites with invalid TLS certificates was m...
CVE-2021-24000 LOW 3.1 A race condition with requestPointerLock() and setTimeout() ...
CVE-2020-15671 LOW 3.1 When typing in a password under certain conditions, a race m...
CVE-2024-21005 LOW 3.1 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-21003 LOW 3.1 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-20925 LOW 3.1 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-20923 LOW 3.1 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2025-32415 LOW 2.9 In libxml2 before 2.13.8 and 2.14.x before 2.14.2, xmlSchema...
CVE-2025-27113 LOW 2.9 libxml2 before 2.12.10 and 2.13.x before 2.13.6 has a NULL p...
CVE-2025-32462 LOW 2.8 Sudo before 1.9.17p1, when used with a sudoers file that spe...
CVE-2025-1215 LOW 2.8 A vulnerability classified as problematic was found in vim u...
CVE-2023-48237 LOW 2.8 Vim is an open source command line text editor. In affected ...
CVE-2023-48236 LOW 2.8 Vim is an open source command line text editor. When using t...
CVE-2023-48235 LOW 2.8 Vim is an open source command line text editor. When parsing...
CVE-2023-48234 LOW 2.8 Vim is an open source command line text editor. When getting...
CVE-2023-48233 LOW 2.8 Vim is an open source command line text editor. If the count...
CVE-2020-6824 LOW 2.8 Initially, a user opens a Private Browsing Window and genera...
CVE-2025-30258 LOW 2.7 In GnuPG before 2.5.5, if a user chooses to import a certifi...
CVE-2024-2616 LOW 2.7 To harden ICU against exploitation, the behavior for out-of-...
CVE-2015-2987 LOW 2.6 Type74 ED before 4.0 misuses 128-bit ECB encryption for smal...
CVE-2015-4508 LOW 2.6 Mozilla Firefox before 41.0, when reader mode is enabled, al...
CVE-2015-0820 LOW 2.6 Mozilla Firefox before 36.0 does not properly restrict trans...
CVE-2014-1504 LOW 2.6 The session-restore feature in Mozilla Firefox before 28.0 a...
CVE-2008-5503 LOW 2.6 The loadBindingDocument function in Mozilla Firefox 2.x befo...
CVE-2007-5414 LOW 2.6 Cross-site scripting (XSS) vulnerability in Mozilla Firefox ...
CVE-2006-4569 LOW 2.6 The popup blocker in Mozilla Firefox before 1.5.0.7 opens th...
CVE-2006-4567 LOW 2.6 Mozilla Firefox before 1.5.0.7 and Thunderbird before 1.5.0....
CVE-2006-2786 LOW 2.6 HTTP response smuggling vulnerability in Mozilla Firefox and...
CVE-2006-1740 LOW 2.6 Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozil...
CVE-2006-1736 LOW 2.6 Mozilla Firefox 1.x before 1.5 and 1.0.x before 1.0.8, Mozil...
CVE-2005-3089 LOW 2.6 Firefox 1.0.6 allows attackers to cause a denial of service ...
CVE-2005-2268 LOW 2.6 Firefox before 1.0.5 and Mozilla before 1.7.9 does not clear...
CVE-2005-1576 LOW 2.6 The file download dialog in Mozilla Firefox 0.10.1 and 1.0 f...
CVE-2005-0593 LOW 2.6 Firefox before 1.0.1 and Mozilla before 1.7.6 allows remote ...
CVE-2005-0591 LOW 2.6 Firefox before 1.0.1 allows remote attackers to spoof the (1...
CVE-2005-0586 LOW 2.6 Firefox before 1.0.1 and Mozilla before 1.7.6 allows remote ...
CVE-2005-0585 LOW 2.6 Firefox before 1.0.1 and Mozilla before 1.7.6 truncates long...
CVE-2005-0584 LOW 2.6 Firefox before 1.0.1 and Mozilla before 1.7.6, when displayi...
CVE-2005-0402 LOW 2.6 Firefox before 1.0.2 allows remote attackers to execute arbi...
CVE-2005-0232 LOW 2.6 Firefox 1.0 allows remote attackers to modify Boolean config...
CVE-2005-0231 LOW 2.6 Firefox 1.0 does not invoke the Javascript Security Manager ...
CVE-2005-0145 LOW 2.6 Firefox before 1.0 does not properly distinguish between use...
CVE-2023-4016 LOW 2.5 Under some circumstances, this weakness allows a user who ha...
CVE-2024-21004 LOW 2.5 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-21002 LOW 2.5 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2024-20922 LOW 2.5 Vulnerability in the Oracle Java SE, Oracle GraalVM Enterpri...
CVE-2015-2714 LOW 2.1 Mozilla Firefox before 38.0 on Android does not properly res...
CVE-2005-0578 LOW 2.1 Firefox before 1.0.1 and Mozilla Suite before 1.7.6 use a pr...
CVE-2014-1515 LOW 1.9 Mozilla Firefox before 28.0.1 on Android processes a file: U...
CVE-2025-68973 - - -
CVE-2025-68972 - - -
CVE-2024-32465 - - -
CVE-2024-32021 - - -
CVE-2024-32020 - - -
CVE-2023-47100 - - Rejected reason: DO NOT USE THIS CVE RECORD. ConsultIDs: CVE...
CVE-2025-14861 - - -
CVE-2025-14860 - - -
CVE-2025-14744 - - -