Vulnerabilities > Mozilla > Firefox > 16.2

DATE CVE VULNERABILITY TITLE RISK
2019-04-26 CVE-2019-9802 Information Exposure vulnerability in Mozilla Firefox
If a Sandbox content process is compromised, it can initiate an FTP download which will then use a child process to render the downloaded data.
network
low complexity
mozilla CWE-200
5.0
2019-04-26 CVE-2019-9799 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Insufficient bounds checking of data during inter-process communication might allow a compromised content process to be able to read memory from the parent process under certain conditions.
network
low complexity
mozilla CWE-119
5.0
2019-04-26 CVE-2019-9798 Untrusted Search Path vulnerability in Mozilla Firefox
On Android systems, Firefox can load a library from APITRACE_LIB, which is writable by all users and applications.
5.8
2019-04-26 CVE-2019-9795 Reachable Assertion vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash.
network
low complexity
mozilla CWE-617
7.5
2019-04-26 CVE-2019-9794 Improper Input Validation vulnerability in Mozilla Thunderbird
A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs.
network
low complexity
mozilla CWE-20
7.5
2019-04-26 CVE-2019-9792 Out-of-bounds Write vulnerability in multiple products
The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the running script during a bailout.
network
low complexity
mozilla redhat CWE-787
7.5
2019-04-26 CVE-2019-9791 Type Confusion vulnerability in multiple products
The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR).
network
low complexity
mozilla redhat CWE-843
7.5
2019-04-26 CVE-2019-9789 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 65.
network
low complexity
mozilla CWE-119
7.5
2019-04-26 CVE-2019-9788 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 65, Firefox ESR 60.5, and Thunderbird 60.5.
network
low complexity
mozilla redhat CWE-787
7.5
2019-04-26 CVE-2018-18510 Unspecified vulnerability in Mozilla Firefox
The about:crashcontent and about:crashparent pages can be triggered by web content.
network
mozilla
4.3