FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

firefox -- multiple vulnerabilities

Affected packages
firefox < 130.0_1,2

Details

VuXML ID a3a1caf5-6ba1-11ef-b9e8-b42e991fc52e
Discovery 2024-09-03
Entry 2024-09-05

security@mozilla.org reports:

This entry contains 8 vulnerabilities:

References

CVE Name CVE-2024-8381
CVE Name CVE-2024-8382
CVE Name CVE-2024-8383
CVE Name CVE-2024-8384
CVE Name CVE-2024-8385
CVE Name CVE-2024-8386
CVE Name CVE-2024-8387
CVE Name CVE-2024-8389
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8381
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8382
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8383
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8384
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8385
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8386
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8387
URL https://nvd.nist.gov/vuln/detail/CVE-2024-8389