Vulnerabilities > Mozilla > Firefox > 20.0.1

DATE CVE VULNERABILITY TITLE RISK
2014-07-23 CVE-2014-1544 Use After Free Memory Corruption vulnerability in Mozilla Firefox/Thunderbird
Use-after-free vulnerability in the CERT_DestroyCertificate function in libnss3.so in Mozilla Network Security Services (NSS) 3.x, as used in Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, allows remote attackers to execute arbitrary code via vectors that trigger certain improper removal of an NSSCertificate structure from a trust domain.
network
low complexity
mozilla
critical
10.0
2014-06-11 CVE-2014-1543 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla Firefox
Multiple heap-based buffer overflows in the navigator.getGamepads function in the Gamepad API in Mozilla Firefox before 30.0 allow remote attackers to execute arbitrary code by using non-contiguous axes with a (1) physical or (2) virtual Gamepad device.
network
low complexity
mozilla CWE-119
7.5
2014-06-11 CVE-2014-1542 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Buffer overflow in the Speex resampler in the Web Audio subsystem in Mozilla Firefox before 30.0 allows remote attackers to execute arbitrary code via vectors related to a crafted AudioBuffer channel count and sample rate.
6.8
2014-06-11 CVE-2014-1541 Memory Corruption vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Use-after-free vulnerability in the RefreshDriverTimer::TickDriver function in the SMIL Animation Controller in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted web content.
network
low complexity
mozilla
critical
10.0
2014-06-11 CVE-2014-1540 Memory Corruption vulnerability in Mozilla Firefox
Use-after-free vulnerability in the nsEventListenerManager::CompileEventHandlerInternal function in the Event Listener Manager in Mozilla Firefox before 30.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via crafted web content.
network
mozilla
critical
9.3
2014-06-11 CVE-2014-1539 Improper Input Validation vulnerability in Mozilla Firefox and Thunderbird
Mozilla Firefox before 30.0 and Thunderbird through 24.6 on OS X do not ensure visibility of the cursor after interaction with a Flash object and a DIV element, which makes it easier for remote attackers to conduct clickjacking attacks via JavaScript code that produces a fake cursor image.
network
low complexity
mozilla apple CWE-20
5.0
2014-06-11 CVE-2014-1538 Memory Corruption vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Use-after-free vulnerability in the nsTextEditRules::CreateMozBR function in Mozilla Firefox before 30.0, Firefox ESR 24.x before 24.6, and Thunderbird before 24.6 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
network
low complexity
mozilla
critical
10.0
2014-06-11 CVE-2014-1537 Memory Corruption vulnerability in Mozilla Firefox/Thunderbird
Use-after-free vulnerability in the mozilla::dom::workers::WorkerPrivateParent function in Mozilla Firefox before 30.0 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
network
low complexity
mozilla
critical
10.0
2014-06-11 CVE-2014-1536 Memory Corruption vulnerability in Mozilla Firefox/Thunderbird
The PropertyProvider::FindJustificationRange function in Mozilla Firefox before 30.0 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.
network
low complexity
mozilla
critical
10.0
2014-06-11 CVE-2014-1534 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla Firefox
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 30.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla CWE-119
critical
10.0