Company Details
mozilla-corporation
1,784
421,687
5112
mozilla.org
0
MOZ_3090414
In-progress

Mozilla Company CyberSecurity Posture
mozilla.orgA lot of companies say they’re “mission-driven.” Our unique corporate structure guarantees that every decision we make upholds our mission: to ensure the internet remains open and accessible. Beholden to neither shareholders nor investors, Mozilla Corporation is wholly owned by the not-for-profit Mozilla Foundation. Along with our communities of 20,000+ contributors and collaborators, Mozilla Corporation’s staff designs, builds, and distributes software that allows people to enjoy the internet on their own terms. Our flagship product — the Firefox browser — has expanded into a family of products that protects users and alerts them of risks, safeguards passwords and provides a secure VPN (with more to come). By maintaining a safe, open internet we're helping humanity, while also helping the individual humans employed here to reach their personal and professional goals. With a relatively small team serving hundreds of millions of people, a culture of exploration, and a commitment to mentorship, opportunities abound to learn and grow at Mozilla.
Company Details
mozilla-corporation
1,784
421,687
5112
mozilla.org
0
MOZ_3090414
In-progress
Between 750 and 799

Mozilla Global Score (TPRM)XXXX

Description: The Russian RomCom group targeted Mozilla's Firefox and Tor Browser with zero-day vulnerabilities, compromising user systems through a sophisticated chain of exploits that required no user interaction. Attackers hosted malicious websites that redirected victims and downloaded the RomCom backdoor, leading to up to 250 victims per country between October 10 and November 4, 2024. The zero-day vulnerabilities CVE-2024-9680 and CVE-2024-49039 exploited animation timelines and Task Scheduler privilege escalation flaws respectively. The attackers also employed advanced techniques such as Reflective DLL Injection and backdoors. Mozilla responded promptly with a fix within 25 hours, demonstrating their commitment to security.
Description: Mozilla released Firefox 136.0.4 to address a critical security vulnerability tracked as CVE-2025-2857, an error leading to sandbox escapes on Windows systems. This flaw, discovered by Mozilla developers, could potentially be similar to a Chrome zero-day exploited earlier. While the flaw was promptly patched in the stated Firefox versions, the lack of technical details provided by Mozilla implies the risk was significant. Previously, Firefox faced zero-days exploited in targeted cyber-espionage campaigns and by cybercrime groups, emphasizing the ongoing battle against sophisticated threats.


Mozilla has 132.56% more incidents than the average of same-industry companies with at least one recorded incident.
Mozilla has 56.25% more incidents than the average of all companies with at least one recorded incident.
Mozilla reported 1 incidents this year: 0 cyber attacks, 0 ransomware, 1 vulnerabilities, 0 data breaches, compared to industry peers with at least 1 incident.
Mozilla cyber incidents detection timeline including parent company and subsidiaries

A lot of companies say they’re “mission-driven.” Our unique corporate structure guarantees that every decision we make upholds our mission: to ensure the internet remains open and accessible. Beholden to neither shareholders nor investors, Mozilla Corporation is wholly owned by the not-for-profit Mozilla Foundation. Along with our communities of 20,000+ contributors and collaborators, Mozilla Corporation’s staff designs, builds, and distributes software that allows people to enjoy the internet on their own terms. Our flagship product — the Firefox browser — has expanded into a family of products that protects users and alerts them of risks, safeguards passwords and provides a secure VPN (with more to come). By maintaining a safe, open internet we're helping humanity, while also helping the individual humans employed here to reach their personal and professional goals. With a relatively small team serving hundreds of millions of people, a culture of exploration, and a commitment to mentorship, opportunities abound to learn and grow at Mozilla.


[24]7.ai™ customer engagement solutions use conversational artificial intelligence to understand customer intent, enabling companies to create personalized, predictive, and effortless customer experiences across all channels; attract and retain customers; boost agent productivity and satisfaction; a
IDEMIA Group unlocks simpler and safer ways to pay, connect, access, identify, travel and protect public places. With its long-standing expertise in biometrics and cryptography, IDEMIA develops technologies of excellence with an impactful, ethical, and socially responsible approach. Every day, IDEMI

Meta's mission is to build the future of human connection and the technology that makes it possible. Our technologies help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further e
At Bolt, we're building a future where people don’t need to own personal cars to move around safely and conveniently. A future where people have the freedom to use transport on demand, choosing whatever vehicle's best for each occasion — be it a car, scooter, or e-bike. We're helping over 200 mill
Databricks is the Data and AI company. More than 10,000 organizations worldwide — including Block, Comcast, Condé Nast, Rivian, Shell and over 60% of the Fortune 500 — rely on the Databricks Data Intelligence Platform to take control of their data and put it to work with AI. Databricks is headquarte
Founded in 2003, LinkedIn connects the world's professionals to make them more productive and successful. With more than 1 billion members worldwide, including executives from every Fortune 500 company, LinkedIn is the world's largest professional network. The company has a diversified business mode

About KPIT KPIT is reimagining the future of mobility, forging ahead with group companies and partners to shape a world that is cleaner, smarter, and safer. With over 25 years of specialized expertise in Mobility, KPIT is accelerating the transformation towards Software and AI-Defined Vehicles thr

DiDi Global Inc. is a leading mobility technology platform. It offers a wide range of app-based services across Asia Pacific, Latin America, and other global markets, including ride hailing, taxi hailing, designated driving, hitch and other forms of shared mobility as well as certain energy and vehi

At DoorDash, our mission to empower local economies shapes how our team members move quickly and always learn and reiterate to support merchants, Dashers and the communities we serve. We are a technology and logistics company that started with door-to-door delivery, and we are looking for team membe
.png)
In the high-stakes theater of browser security, the window between discovery and disaster is often measured in days or weeks.
Mozilla released Firefox 145 on November 11, 2025, to address critical security vulnerabilities that could allow attackers to execute arbitrary code on...
Mozilla has rolled out Firefox 145, addressing a series of high-severity vulnerabilities that could allow attackers to execute arbitrary...
This transparency requirement represents Mozilla's effort to enhance user awareness regarding how browser extensions handle sensitive...
Mozilla announced a transparency initiative for its Firefox browser ecosystem, mandatory data disclosure requirements for extension...
Mozilla Firefox extensions, mandating that all new browser add-ons disclose their data collection practices to users before installation.
U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Oracle, Mozilla, Linux Kernel, Microsoft Windows, and Microsoft IE flaws...
India's cybersecurity agency CERT-In warns users to update Google Chrome and Mozilla Firefox immediately. Critical vulnerabilities could...
Cybersecurity researchers have discovered an updated version of a known Apple macOS malware called XCSSET that has been observed in limited...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Mozilla is http://www.mozilla.org.
According to Rankiteo, Mozilla’s AI-generated cybersecurity score is 766, reflecting their Fair security posture.
According to Rankiteo, Mozilla currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Mozilla is not certified under SOC 2 Type 1.
According to Rankiteo, Mozilla does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Mozilla is not listed as GDPR compliant.
According to Rankiteo, Mozilla does not currently maintain PCI DSS compliance.
According to Rankiteo, Mozilla is not compliant with HIPAA regulations.
According to Rankiteo,Mozilla is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Mozilla operates primarily in the Software Development industry.
Mozilla employs approximately 1,784 people worldwide.
Mozilla presently has no subsidiaries across any sectors.
Mozilla’s official LinkedIn profile has approximately 421,687 followers.
Mozilla is classified under the NAICS code 5112, which corresponds to Software Publishers.
Yes, Mozilla has an official profile on Crunchbase, which can be accessed here: https://www.crunchbase.com/organization/mozilla.
Yes, Mozilla maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/mozilla-corporation.
As of December 07, 2025, Rankiteo reports that Mozilla has experienced 2 cybersecurity incidents.
Mozilla has an estimated 27,337 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Detection and Response: The company detects and responds to cybersecurity incidents through an remediation measures with patch released (firefox 136.0.4)..
Title: RomCom Group Zero-Day Exploits Against Mozilla Firefox and Tor Browser
Description: The Russian RomCom group targeted Mozilla's Firefox and Tor Browser with zero-day vulnerabilities, compromising user systems through a sophisticated chain of exploits that required no user interaction. Attackers hosted malicious websites that redirected victims and downloaded the RomCom backdoor, leading to up to 250 victims per country between October 10 and November 4, 2024. The zero-day vulnerabilities CVE-2024-9680 and CVE-2024-49039 exploited animation timelines and Task Scheduler privilege escalation flaws respectively. The attackers also employed advanced techniques such as Reflective DLL Injection and backdoors. Mozilla responded promptly with a fix within 25 hours, demonstrating their commitment to security.
Date Detected: 2024-10-10
Date Resolved: 2024-11-05
Type: Zero-Day Exploit
Attack Vector: Malicious Websites, Reflective DLL Injection, Backdoors
Vulnerability Exploited: CVE-2024-9680CVE-2024-49039
Threat Actor: RomCom Group
Title: Mozilla Firefox Security Vulnerability CVE-2025-2857
Description: Mozilla released Firefox 136.0.4 to address a critical security vulnerability tracked as CVE-2025-2857, an error leading to sandbox escapes on Windows systems. This flaw, discovered by Mozilla developers, could potentially be similar to a Chrome zero-day exploited earlier. While the flaw was promptly patched in the stated Firefox versions, the lack of technical details provided by Mozilla implies the risk was significant. Previously, Firefox faced zero-days exploited in targeted cyber-espionage campaigns and by cybercrime groups, emphasizing the ongoing battle against sophisticated threats.
Type: Zero-day Vulnerability
Attack Vector: Sandbox escape on Windows systems
Vulnerability Exploited: CVE-2025-2857
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.
Identification of Attack Vectors: The company identifies the attack vectors used in incidents through Malicious Websites.

Systems Affected: FirefoxTor Browser

Systems Affected: Windows systems running Firefox

Entity Name: Mozilla
Entity Type: Organization
Industry: Software
Customers Affected: Up to 250 victims per country

Entity Name: Mozilla
Entity Type: Software Company
Industry: Technology

Remediation Measures: Patch released (Firefox 136.0.4)
Prevention of Data Exfiltration: The company takes the following measures to prevent data exfiltration: Patch released (Firefox 136.0.4).

Entry Point: Malicious Websites
Backdoors Established: RomCom Backdoor
Last Attacking Group: The attacking group in the last incident was an RomCom Group.
Most Recent Incident Detected: The most recent incident detected was on 2024-10-10.
Most Recent Incident Resolved: The most recent incident resolved was on 2024-11-05.
Most Significant System Affected: The most significant system affected in an incident was FirefoxTor Browser and .
Most Recent Entry Point: The most recent entry point used by an initial access broker was an Malicious Websites.
.png)
HedgeDoc is an open source, real-time, collaborative, markdown notes application. Prior to 1.10.4, some of HedgeDoc's OAuth2 endpoints for social login providers such as Google, GitHub, GitLab, Facebook or Dropbox lack CSRF protection, since they don't send a state parameter and verify the response using this parameter. This vulnerability is fixed in 1.10.4.
Langflow versions up to and including 1.6.9 contain a chained vulnerability that enables account takeover and remote code execution. An overly permissive CORS configuration (allow_origins='*' with allow_credentials=True) combined with a refresh token cookie configured as SameSite=None allows a malicious webpage to perform cross-origin requests that include credentials and successfully call the refresh endpoint. An attacker-controlled origin can therefore obtain fresh access_token / refresh_token pairs for a victim session. Obtained tokens permit access to authenticated endpoints — including built-in code-execution functionality — allowing the attacker to execute arbitrary code and achieve full system compromise.
A vulnerability was detected in xerrors Yuxi-Know up to 0.4.0. This vulnerability affects the function OtherEmbedding.aencode of the file /src/models/embed.py. Performing manipulation of the argument health_url results in server-side request forgery. The attack can be initiated remotely. The exploit is now public and may be used. The patch is named 0ff771dc1933d5a6b78f804115e78a7d8625c3f3. To fix this issue, it is recommended to deploy a patch. The vendor responded with a vulnerability confirmation and a list of security measures they have established already (e.g. disabled URL parsing, disabled URL upload mode, removed URL-to-markdown conversion).
A security vulnerability has been detected in Rarlab RAR App up to 7.11 Build 127 on Android. This affects an unknown part of the component com.rarlab.rar. Such manipulation leads to path traversal. It is possible to launch the attack remotely. Attacks of this nature are highly complex. It is indicated that the exploitability is difficult. The exploit has been disclosed publicly and may be used. Upgrading to version 7.20 build 128 is able to mitigate this issue. You should upgrade the affected component. The vendor responded very professional: "This is the real vulnerability affecting RAR for Android only. WinRAR and Unix RAR versions are not affected. We already fixed it in RAR for Android 7.20 build 128 and we publicly mentioned it in that version changelog. (...) To avoid confusion among users, it would be useful if such disclosure emphasizes that it is RAR for Android only issue and WinRAR isn't affected."
A weakness has been identified in ZSPACE Q2C NAS up to 1.1.0210050. Affected by this issue is the function zfilev2_api.OpenSafe of the file /v2/file/safe/open of the component HTTP POST Request Handler. This manipulation of the argument safe_dir causes command injection. It is possible to initiate the attack remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.