Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
mozilla firefox esr vulnerabilities and exploits
(subscribe to this query)
10
CVSSv2
CVE-2014-1547
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 31.0, Firefox ESR 24.x prior to 24.7, and Thunderbird prior to 24.7 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbit...
Mozilla Firefox
Mozilla Firefox 24.0
Mozilla Firefox 24.1.0
Mozilla Firefox 24.1.1
Mozilla Firefox Esr 24.0.1
Mozilla Firefox Esr 24.0.2
Mozilla Firefox Esr 24.2
Mozilla Firefox Esr 24.3
Mozilla Firefox Esr 24.4
Mozilla Firefox Esr 24.5
Mozilla Firefox Esr 24.6
Mozilla Thunderbird
9.3
CVSSv2
CVE-2014-1555
Use-after-free vulnerability in the nsDocLoader::OnProgress function in Mozilla Firefox prior to 31.0, Firefox ESR 24.x prior to 24.7, and Thunderbird prior to 24.7 allows remote malicious users to execute arbitrary code via vectors that trigger a FireOnStateChange event.
Mozilla Firefox
Mozilla Firefox 24.0
Mozilla Firefox 24.1.0
Mozilla Firefox 24.1.1
Mozilla Firefox Esr 24.0.1
Mozilla Firefox Esr 24.0.2
Mozilla Firefox Esr 24.2
Mozilla Firefox Esr 24.3
Mozilla Firefox Esr 24.4
Mozilla Firefox Esr 24.5
Mozilla Firefox Esr 24.6
Mozilla Thunderbird
9.3
CVSSv2
CVE-2014-1556
Mozilla Firefox prior to 31.0, Firefox ESR 24.x prior to 24.7, and Thunderbird prior to 24.7 allow remote malicious users to execute arbitrary code via crafted WebGL content constructed with the Cesium JavaScript library.
Mozilla Firefox
Mozilla Firefox 24.0
Mozilla Firefox 24.1.0
Mozilla Firefox 24.1.1
Mozilla Firefox Esr 24.0.1
Mozilla Firefox Esr 24.0.2
Mozilla Firefox Esr 24.2
Mozilla Firefox Esr 24.3
Mozilla Firefox Esr 24.4
Mozilla Firefox Esr 24.5
Mozilla Firefox Esr 24.6
Mozilla Thunderbird
10
CVSSv2
CVE-2014-1551
Use-after-free vulnerability in the FontTableRec destructor in Mozilla Firefox prior to 31.0, Firefox ESR 24.x prior to 24.7, and Thunderbird prior to 24.7 on Windows allows remote malicious users to execute arbitrary code via crafted use of fonts in MathML content, leading to im...
Mozilla Firefox
Mozilla Firefox 24.0
Mozilla Firefox 24.1.0
Mozilla Firefox 24.1.1
Mozilla Firefox Esr 24.0.1
Mozilla Firefox Esr 24.0.2
Mozilla Firefox Esr 24.2
Mozilla Firefox Esr 24.3
Mozilla Firefox Esr 24.4
Mozilla Firefox Esr 24.5
Mozilla Firefox Esr 24.6
Mozilla Thunderbird
9.3
CVSSv2
CVE-2012-1939
jsinfer.cpp in Mozilla Firefox ESR 10.x prior to 10.0.5 and Thunderbird ESR 10.x prior to 10.0.5 does not properly determine data types, which allows remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code v...
Mozilla Firefox 10.0
Mozilla Firefox 10.0.1
Mozilla Firefox 10.0.2
Mozilla Firefox 10.0.3
Mozilla Firefox 10.0.4
Mozilla Thunderbird Esr 10.0
Mozilla Thunderbird Esr 10.0.1
Mozilla Thunderbird Esr 10.0.2
Mozilla Thunderbird Esr 10.0.3
Mozilla Thunderbird Esr 10.0.4
6.5
CVSSv3
CVE-2024-7531
Calling `PK11_Encrypt()` in NSS using CKM_CHACHA20 and the same buffer for input and output can result in plaintext on an Intel Sandy Bridge processor. In Firefox this only affects the QUIC header protection feature when the connection is using the ChaCha20-Poly1305 cipher suite....
Mozilla Firefox
Mozilla Firefox Esr
Mozilla Firefox Esr 128.0
7.2
CVSSv2
CVE-2013-1706
Stack-based buffer overflow in maintenanceservice.exe in the Mozilla Maintenance Service in Mozilla Firefox prior to 23.0, Firefox ESR 17.x prior to 17.0.8, Thunderbird prior to 17.0.8, and Thunderbird ESR 17.x prior to 17.0.8 allows local users to gain privileges via a long path...
Mozilla Firefox 17.0
Mozilla Firefox 17.0.1
Mozilla Firefox 17.0.2
Mozilla Firefox 17.0.3
Mozilla Firefox 17.0.4
Mozilla Firefox 17.0.5
Mozilla Firefox 17.0.6
Mozilla Firefox 17.0.7
Mozilla Thunderbird
Mozilla Thunderbird 17.0
Mozilla Thunderbird 17.0.1
Mozilla Thunderbird 17.0.2
7.2
CVSSv2
CVE-2013-1707
Stack-based buffer overflow in Mozilla Updater in Mozilla Firefox prior to 23.0, Firefox ESR 17.x prior to 17.0.8, Thunderbird prior to 17.0.8, and Thunderbird ESR 17.x prior to 17.0.8 allows local users to gain privileges via a long pathname on the command line to the Mozilla Ma...
Mozilla Thunderbird
Mozilla Thunderbird 17.0
Mozilla Thunderbird 17.0.1
Mozilla Thunderbird 17.0.2
Mozilla Thunderbird 17.0.3
Mozilla Thunderbird 17.0.4
Mozilla Thunderbird 17.0.5
Mozilla Thunderbird 17.0.6
Mozilla Thunderbird Esr 17.0
Mozilla Thunderbird Esr 17.0.1
Mozilla Thunderbird Esr 17.0.2
Mozilla Thunderbird Esr 17.0.3
6.9
CVSSv2
CVE-2013-1712
Multiple untrusted search path vulnerabilities in updater.exe in Mozilla Updater in Mozilla Firefox prior to 23.0, Firefox ESR 17.x prior to 17.0.8, Thunderbird prior to 17.0.8, and Thunderbird ESR 17.x prior to 17.0.8 on Windows 7, Windows Server 2008 R2, Windows 8, and Windows ...
Mozilla Firefox
Mozilla Firefox 17.0
Mozilla Firefox 17.0.1
Mozilla Firefox 17.0.2
Mozilla Firefox 17.0.3
Mozilla Firefox 17.0.4
Mozilla Firefox 17.0.5
Mozilla Firefox 17.0.6
Mozilla Firefox 17.0.7
Mozilla Firefox 19.0
Mozilla Firefox 19.0.1
Mozilla Firefox 19.0.2
9.3
CVSSv2
CVE-2013-1685
Use-after-free vulnerability in the nsIDocument::GetRootElement function in Mozilla Firefox prior to 22.0, Firefox ESR 17.x prior to 17.0.7, Thunderbird prior to 17.0.7, and Thunderbird ESR 17.x prior to 17.0.7 allows remote malicious users to execute arbitrary code or cause a de...
Mozilla Firefox
Mozilla Firefox 19.0
Mozilla Firefox 19.0.1
Mozilla Firefox 19.0.2
Mozilla Firefox 20.0
Mozilla Firefox 20.0.1
Mozilla Firefox 17.0
Mozilla Firefox 17.0.1
Mozilla Firefox 17.0.2
Mozilla Firefox 17.0.3
Mozilla Firefox 17.0.4
Mozilla Firefox 17.0.5
Preferred Score:
CVSSv3
CVSSv2
CVSSv3
CVSSv4
EPSS
VMScore
Recommendations:
CVE-2024-55591
CVE-2025-21333
CVE-2025-0446
CVE-2024-11870
memory leak
local
unprivileged
CVE-2024-4227
CVE-2024-57479
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
1
2
3
4
5
NEXT »