Vulnerabilities > Mozilla > Firefox > 0.8

DATE CVE VULNERABILITY TITLE RISK
2021-08-17 CVE-2021-29983 Unspecified vulnerability in Mozilla Firefox
Firefox for Android could get stuck in fullscreen mode and not exit it even after normal interactions that should cause it to exit.
network
mozilla
4.3
2021-08-17 CVE-2021-29984 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Instruction reordering resulted in a sequence of instructions that would cause an object to be incorrectly considered during garbage collection.
network
low complexity
mozilla CWE-787
8.8
2021-08-17 CVE-2021-29985 Use After Free vulnerability in Mozilla Thunderbird
A use-after-free vulnerability in media channels could have led to memory corruption and a potentially exploitable crash.
network
low complexity
mozilla CWE-416
8.8
2021-08-17 CVE-2021-29986 Race Condition vulnerability in Mozilla Thunderbird
A suspected race condition when calling getaddrinfo led to memory corruption and a potentially exploitable crash.
network
high complexity
mozilla CWE-362
8.1
2021-08-17 CVE-2021-29987 Improper Restriction of Excessive Authentication Attempts vulnerability in Mozilla Firefox
After requesting multiple permissions, and closing the first permission panel, subsequent permission panels will be displayed in a different position but still record a click in the default location, making it possible to trick a user into accepting a permission they did not want to.
network
mozilla CWE-307
4.3
2021-08-17 CVE-2021-29988 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Firefox incorrectly treated an inline list-item element as a block element, resulting in an out of bounds read or memory corruption, and a potentially exploitable crash.
network
low complexity
mozilla CWE-787
8.8
2021-08-17 CVE-2021-29989 Out-of-bounds Write vulnerability in Mozilla Thunderbird
Mozilla developers reported memory safety bugs present in Firefox 90 and Firefox ESR 78.12.
network
low complexity
mozilla CWE-787
8.8
2021-08-17 CVE-2021-29990 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 90.
network
mozilla CWE-787
6.8
2021-08-05 CVE-2021-29970 Use After Free vulnerability in Mozilla Firefox
A malicious webpage could have triggered a use-after-free, memory corruption, and a potentially exploitable crash.
network
low complexity
mozilla CWE-416
8.8
2021-08-05 CVE-2021-29972 Use After Free vulnerability in Mozilla Firefox
A use-after-free vulnerability was found via testing, and traced to an out-of-date Cairo library.
network
mozilla CWE-416
6.8