Vulnerability & Exploit Database

Results 01 - 20 of 3,501 in total
Red Hat: CVE-2024-3857: Mozilla: Incorrect JITting of arguments led to use-after-free during garbage collection (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3864: Mozilla: Memory safety bug fixed in Firefox 125, Firefox ESR 115.10, and Thunderbird 115.10 (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3854: Mozilla: Out-of-bounds-read after mis-optimized switch statement (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3852: Mozilla: GetBoundName in the JIT returned the wrong object (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3861: Mozilla: Potential use-after-free due to AlignedBuffer self-move (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-3859: Mozilla: Integer-overflow led to out-of-bounds-read in the OpenType sanitizer (Multiple Advisories)
Published: April 16, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-29944: Mozilla: Privileged JavaScript Execution via Event Handlers (Multiple Advisories)
Published: March 22, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-29944: firefox (RLSA-2024-1484)
Published: March 22, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2612: Mozilla: Self referencing object could have potentially led to a use-after-free (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2608: Mozilla: Integer overflow could have led to out of bounds write (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-2610: thunderbird (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2610: Mozilla: Improper handling of html and body tags enabled CSP nonce leakage (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2611: Mozilla: Clickjacking vulnerability could have led to a user accidentally granting permissions (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2616: Mozilla: Improve handling of out-of-memory conditions in ICU (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-2608: thunderbird (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2607: Mozilla: JIT code failed to save return registers on Armv7-A (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-2611: thunderbird (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2024-2614: thunderbird (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2614: Mozilla: Memory safety bugs fixed in Firefox 124, Firefox ESR 115.9, and Thunderbird 115.9 (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2024-2609: Mozilla: Permission prompt input delay could expire when not in focus (Multiple Advisories)
Published: March 19, 2024 | Severity: 4
vulnerability
Explore