Vulnerabilities > Mozilla > Firefox ESR > 17.0.7

DATE CVE VULNERABILITY TITLE RISK
2013-09-18 CVE-2013-1737 Permissions, Privileges, and Access Controls vulnerability in Mozilla products
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly identify the "this" object during use of user-defined getter methods on DOM proxies, which might allow remote attackers to bypass intended access restrictions via vectors involving an expando object.
network
low complexity
mozilla CWE-264
5.0
2013-09-18 CVE-2013-1736 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
The nsGfxScrollFrameInner::IsLTR function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via vectors related to improperly establishing parent-child relationships of range-request nodes.
network
low complexity
mozilla CWE-119
critical
10.0
2013-09-18 CVE-2013-1735 Improper Input Validation vulnerability in Mozilla products
Use-after-free vulnerability in the mozilla::layout::ScrollbarActivity function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via vectors related to image-document scrolling.
network
mozilla CWE-20
critical
9.3
2013-09-18 CVE-2013-1732 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
Buffer overflow in the nsFloatManager::GetFlowArea function in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code via crafted use of lists and floats within a multi-column layout.
network
mozilla CWE-119
critical
9.3
2013-09-18 CVE-2013-1730 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not properly handle movement of XBL-backed nodes between documents, which allows remote attackers to execute arbitrary code or cause a denial of service (JavaScript compartment mismatch, or assertion failure and application exit) via a crafted web site.
network
mozilla CWE-119
6.8
2013-09-18 CVE-2013-1726 Permissions, Privileges, and Access Controls vulnerability in Mozilla products
Mozilla Updater in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 does not ensure exclusive access to a MAR file, which allows local users to gain privileges by creating a Trojan horse file after MAR signature verification but before MAR use.
local
high complexity
mozilla CWE-264
6.2
2013-09-18 CVE-2013-1725 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 do not ensure that initialization occurs for JavaScript objects with compartments, which allows remote attackers to execute arbitrary code by leveraging incorrect scope handling.
network
mozilla CWE-119
6.8
2013-09-18 CVE-2013-1722 Resource Management Errors vulnerability in Mozilla products
Use-after-free vulnerability in the nsAnimationManager::BuildAnimations function in the Animation Manager in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via vectors involving stylesheet cloning.
network
mozilla CWE-399
critical
9.3
2013-09-18 CVE-2013-1718 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2013-08-07 CVE-2013-1717 Permissions, Privileges, and Access Controls vulnerability in Mozilla products
Mozilla Firefox before 23.0, Firefox ESR 17.x before 17.0.8, Thunderbird before 17.0.8, Thunderbird ESR 17.x before 17.0.8, and SeaMonkey before 2.20 do not properly restrict local-filesystem access by Java applets, which allows user-assisted remote attackers to read arbitrary files by leveraging a download to a fixed pathname or other predictable pathname.
network
high complexity
mozilla CWE-264
5.4