Vulnerabilities > Mozilla > Firefox > 3.6.1

DATE CVE VULNERABILITY TITLE RISK
2011-12-07 CVE-2010-5074 Race Condition vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The layout engine in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 executes different code for visited and unvisited links during the processing of Cascading Style Sheets (CSS) token sequences, which makes it easier for remote attackers to obtain sensitive information about visited web pages via a timing attack.
network
mozilla CWE-362
4.3
2011-12-07 CVE-2002-2437 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The JavaScript implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method.
network
low complexity
mozilla CWE-264
5.0
2011-12-07 CVE-2002-2436 Information Exposure vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The Cascading Style Sheets (CSS) implementation in Mozilla Firefox before 4.0, Thunderbird before 3.3, and SeaMonkey before 2.1 does not properly handle the :visited pseudo-class, which allows remote attackers to obtain sensitive information about visited web pages via a crafted HTML document, a related issue to CVE-2010-2264.
network
mozilla CWE-200
4.3
2011-11-09 CVE-2011-3653 Information Exposure vulnerability in Mozilla Firefox and Thunderbird
Mozilla Firefox before 8.0 and Thunderbird before 8.0 on Mac OS X do not properly interact with the GPU memory behavior of a certain driver for Intel integrated GPUs, which allows remote attackers to bypass the Same Origin Policy and read image data via vectors related to WebGL textures.
network
low complexity
mozilla apple CWE-200
5.0
2011-05-07 CVE-2011-0081 Unspecified vulnerability in Mozilla Firefox and Thunderbird
Unspecified vulnerability in the browser engine in Mozilla Firefox 3.6.x before 3.6.17 and 4.x before 4.0.1, and Thunderbird 3.1.x before 3.1.10, allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla
critical
10.0
2010-12-10 CVE-2010-3777 Buffer Errors vulnerability in Mozilla Firefox and Thunderbird
Unspecified vulnerability in Mozilla Firefox 3.6.x before 3.6.13 and Thunderbird 3.1.x before 3.1.7 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
mozilla CWE-119
critical
9.3
2010-12-10 CVE-2010-3769 Buffer Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The line-breaking implementation in Mozilla Firefox before 3.5.16 and 3.6.x before 3.6.13, Thunderbird before 3.0.11 and 3.1.x before 3.1.7, and SeaMonkey before 2.0.11 on Windows does not properly handle long strings, which allows remote attackers to execute arbitrary code via a crafted document.write call that triggers a buffer over-read.
network
mozilla microsoft CWE-119
critical
9.3
2010-07-30 CVE-2010-2752 Numeric Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Integer overflow in an array class in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, Thunderbird 3.0.x before 3.0.6 and 3.1.x before 3.1.1, and SeaMonkey before 2.0.6 allows remote attackers to execute arbitrary code by placing many Cascading Style Sheets (CSS) values in an array, related to references to external font resources and an inconsistency between 16-bit and 32-bit integers.
network
mozilla CWE-189
critical
9.3
2010-07-30 CVE-2010-2751 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox and Seamonkey
The nsDocShell::OnRedirectStateChange function in docshell/base/nsDocShell.cpp in Mozilla Firefox 3.5.x before 3.5.11 and 3.6.x before 3.6.7, and SeaMonkey before 2.0.6, allows remote attackers to spoof the SSL security status of a document via vectors involving multiple requests, a redirect, and the history.back and history.forward JavaScript functions.
network
high complexity
mozilla CWE-264
2.6
2010-07-30 CVE-2010-1215 Code Injection vulnerability in Mozilla Firefox and Thunderbird
Mozilla Firefox 3.6.x before 3.6.7 and Thunderbird 3.1.x before 3.1.1 do not properly implement access to a content object through a SafeJSObjectWrapper (aka SJOW) wrapper, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging "access to an object from the chrome scope."
network
mozilla CWE-94
6.8