Vulnerabilities > Mozilla > Firefox ESR > 45.7.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5439 Use After Free vulnerability in multiple products
A use-after-free vulnerability during XSLT processing due to poor handling of template parameters.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5438 Use After Free vulnerability in multiple products
A use-after-free vulnerability during XSLT processing due to the result handler being held by a freed handler during handling.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5436 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write in the Graphite 2 library triggered with a maliciously crafted Graphite font.
6.8
2018-06-11 CVE-2017-5435 Use After Free vulnerability in multiple products
A use-after-free vulnerability occurs during transaction processing in the editor during design mode interactions.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5434 Use After Free vulnerability in multiple products
A use-after-free vulnerability occurs when redirecting focus handling which results in a potentially exploitable crash.
network
low complexity
redhat debian mozilla CWE-416
7.5
2018-06-11 CVE-2017-5433 Use After Free vulnerability in multiple products
A use-after-free vulnerability in SMIL animation functions occurs when pointers to animation elements in an array are dropped from the animation controller while still in use.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5432 Use After Free vulnerability in multiple products
A use-after-free vulnerability occurs during certain text input selection resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5430 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 52, Firefox ESR 52, and Thunderbird 52.
network
low complexity
redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5429 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 52, Firefox ESR 45.8, Firefox ESR 52, and Thunderbird 52.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5428 Integer Overflow or Wraparound vulnerability in multiple products
An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest.
network
low complexity
redhat mozilla CWE-190
7.5