Vulnerabilities > Mozilla > Firefox > 16.2

DATE CVE VULNERABILITY TITLE RISK
2021-06-24 CVE-2021-29955 Injection vulnerability in Mozilla Firefox
A transient execution vulnerability, named Floating Point Value Injection (FPVI) allowed an attacker to leak arbitrary memory addresses and may have also enabled JIT type confusion attacks.
network
high complexity
mozilla CWE-74
2.6
2021-06-24 CVE-2021-29958 Missing Authorization vulnerability in Mozilla Firefox
When a download was initiated, the client did not check whether it was in normal or private browsing mode, which led to private mode cookies being shared in normal browsing mode.
network
mozilla CWE-862
4.3
2021-06-24 CVE-2021-29964 Out-of-bounds Read vulnerability in Mozilla Firefox
A locally-installed hostile program could send `WM_COPYDATA` messages that Firefox would process incorrectly, leading to an out-of-bounds read.
network
mozilla CWE-125
5.8
2021-06-24 CVE-2021-29967 Out-of-bounds Write vulnerability in Mozilla Firefox ESR
Mozilla developers reported memory safety bugs present in Firefox 88 and Firefox ESR 78.11.
network
low complexity
mozilla CWE-787
8.8
2021-06-24 CVE-2021-29968 Out-of-bounds Read vulnerability in Mozilla Firefox
When drawing text onto a canvas with WebRender disabled, an out of bounds read could occur.
network
mozilla CWE-125
5.8
2021-06-15 CVE-2021-30547 Out-of-bounds Write vulnerability in multiple products
Out of bounds write in ANGLE in Google Chrome prior to 91.0.4472.101 allowed a remote attacker to potentially perform out of bounds memory access via a crafted HTML page.
network
low complexity
google debian fedoraproject mozilla CWE-787
8.8
2021-03-31 CVE-2021-23988 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 86.
network
mozilla CWE-787
6.8
2021-03-31 CVE-2021-23987 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 86 and Firefox ESR 78.8.
network
mozilla CWE-787
6.8
2021-03-31 CVE-2021-23986 Origin Validation Error vulnerability in Mozilla Firefox
A malicious extension with the 'search' permission could have installed a new search engine whose favicon referenced a cross-origin URL.
network
mozilla CWE-346
4.3
2021-03-31 CVE-2021-23985 Unspecified vulnerability in Mozilla Firefox
If an attacker is able to alter specific about:config values (for example malware running on the user's computer), the Devtools remote debugging feature could have been enabled in a way that was unnoticable to the user.
network
mozilla
4.3