Vulnerabilities > Mozilla > Firefox > 1.8

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2018-5128 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when manipulating elements, events, and selection ranges during editor operations.
network
low complexity
mozilla canonical CWE-416
7.5
2018-06-11 CVE-2018-5127 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow can occur when manipulating the SVG "animatedPathSegList" through script.
6.8
2018-06-11 CVE-2018-5126 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 58.
network
low complexity
mozilla canonical CWE-119
7.5
2018-06-11 CVE-2018-5125 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 58 and Firefox ESR 52.6.
6.8
2018-06-11 CVE-2018-5122 Integer Overflow or Wraparound vulnerability in multiple products
A potential integer overflow in the "DoCrypt" function of WebCrypto was identified.
network
low complexity
mozilla canonical CWE-190
7.5
2018-06-11 CVE-2018-5121 Improper Input Validation vulnerability in Mozilla Firefox
Low descenders on some Tibetan characters in several fonts on OS X are clipped when rendered in the addressbar.
network
low complexity
mozilla apple CWE-20
5.0
2018-06-11 CVE-2018-5119 Information Exposure vulnerability in multiple products
The reader view will display cross-origin content when CORS headers are set to prohibit the loading of cross-origin content by a site.
network
low complexity
mozilla canonical CWE-200
5.0
2018-06-11 CVE-2018-5118 Information Exposure vulnerability in multiple products
The screenshot images displayed in the Activity Stream page displayed when a new tab is opened is created from the meta tags of websites.
network
low complexity
mozilla canonical CWE-200
5.0
2018-06-11 CVE-2018-5117 If right-to-left text is used in the addressbar with left-to-right alignment, it is possible in some circumstances to scroll this text to spoof the displayed URL.
network
low complexity
debian redhat mozilla canonical
5.0
2018-06-11 CVE-2018-5116 Origin Validation Error vulnerability in multiple products
WebExtensions with the "ActiveTab" permission are able to access frames hosted within the active tab even if the frames are cross-origin.
network
low complexity
mozilla canonical CWE-346
7.5