Filtered by vendor Mozilla Subscriptions
Filtered by product Firefox Subscriptions
Total 2584 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-7762 2 Mozilla, Redhat 4 Firefox, Enterprise Linux Desktop, Enterprise Linux Server and 1 more 2018-07-30 N/A
When entered directly, Reader Mode did not strip the username and password section of URLs displayed in the addressbar. This can be used for spoofing the domain of the current page. This vulnerability affects Firefox < 54.
CVE-2017-5467 2 Mozilla, Redhat 6 Firefox, Firefox Esr, Thunderbird and 3 more 2018-07-30 N/A
A potential memory corruption and crash when using Skia content when drawing content outside of the bounds of a clipping region. This vulnerability affects Thunderbird < 52.1, Firefox ESR < 52.1, and Firefox < 53.
CVE-2017-5450 1 Mozilla 1 Firefox 2018-07-30 N/A
A mechanism to spoof the Firefox for Android addressbar using a "javascript:" URI. On Firefox for Android, the base domain is parsed incorrectly, making the resulting location less visibly a spoofed site and showing an incorrect domain in appended notifications. This vulnerability affects Firefox < 53.
CVE-2016-9073 1 Mozilla 1 Firefox 2018-07-30 N/A
WebExtensions can bypass security checks to load privileged URLs and potentially escape the WebExtension sandbox. This vulnerability affects Firefox < 50.
CVE-2016-9067 1 Mozilla 1 Firefox 2018-07-30 N/A
Two use-after-free errors during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.
CVE-2016-9071 1 Mozilla 1 Firefox 2018-07-30 N/A
Content Security Policy combined with HTTP to HTTPS redirection can be used by malicious server to verify whether a known site is within a user's browser history. This vulnerability affects Firefox < 50.
CVE-2016-9068 1 Mozilla 1 Firefox 2018-07-30 N/A
A use-after-free during web animations when working with timelines resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.
CVE-2016-9066 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2018-07-30 N/A
A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
CVE-2016-9065 2 Google, Mozilla 2 Android, Firefox 2018-07-30 N/A
The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox < 50.
CVE-2016-9062 2 Google, Mozilla 2 Android, Firefox 2018-07-30 N/A
Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox < 50.
CVE-2016-9061 2 Google, Mozilla 2 Android, Firefox 2018-07-30 N/A
A previously installed malicious Android application which defines a specific signature-level permissions used by Firefox can access API keys meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox < 50.
CVE-2016-5299 2 Google, Mozilla 2 Android, Firefox 2018-07-30 N/A
A previously installed malicious Android application with same signature-level permissions as Firefox can intercept AuthTokens meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffected. This vulnerability affects Firefox < 50.
CVE-2016-5298 2 Google, Mozilla 2 Android, Firefox 2018-07-30 N/A
A mechanism where disruption of the loading of a new web page can cause the previous page's favicon and SSL indicator to not be reset when the new page is loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This vulnerability affects Firefox < 50.
CVE-2016-5297 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2018-07-30 N/A
An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
CVE-2016-5296 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2018-07-30 N/A
A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
CVE-2016-5295 2 Microsoft, Mozilla 2 Windows, Firefox 2018-07-30 N/A
This vulnerability allows an attacker to use the Mozilla Maintenance Service to escalate privilege by having the Maintenance Service invoke the Mozilla Updater to run malicious local files. This vulnerability requires local system access and is a variant of MFSA2013-44. Note: this issue only affects Windows operating systems. This vulnerability affects Firefox < 50.
CVE-2016-5294 2 Microsoft, Mozilla 4 Windows, Firefox, Firefox Esr and 1 more 2018-07-30 N/A
The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
CVE-2016-5293 3 Debian, Microsoft, Mozilla 4 Debian Linux, Windows, Firefox and 1 more 2018-07-30 N/A
When the Mozilla Updater is run, if the Updater's log file in the working directory points to a hardlink, data can be appended to an arbitrary local file. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnerability affects Firefox ESR < 45.5 and Firefox < 50.
CVE-2016-5292 1 Mozilla 1 Firefox 2018-07-30 N/A
During URL parsing, a maliciously crafted URL can cause a potentially exploitable crash. This vulnerability affects Firefox < 50.
CVE-2016-5291 2 Debian, Mozilla 4 Debian Linux, Firefox, Firefox Esr and 1 more 2018-07-30 N/A
A same-origin policy bypass with local shortcut files to load arbitrary local content from disk. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.