Vulnerabilities > Mozilla > Firefox > 50.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5399 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Thunderbird
Memory safety bugs were reported in Firefox 51.
network
low complexity
mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-5398 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Thunderbird 45.7.
network
low complexity
debian redhat mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-5397 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Mozilla Firefox
The cache directory on the local file system is set to be world writable.
network
low complexity
mozilla CWE-829
critical
10.0
2018-06-11 CVE-2017-5396 Use After Free vulnerability in multiple products
A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5395 Improper Input Validation vulnerability in Mozilla Firefox
Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly.
4.3
2018-06-11 CVE-2017-5394 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Firefox
A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode.
6.8
2018-06-11 CVE-2017-5393 Cross-site Scripting vulnerability in Mozilla Firefox
The "mozAddonManager" allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site.
network
mozilla CWE-79
4.3
2018-06-11 CVE-2017-5392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes.
network
low complexity
mozilla google CWE-119
7.5
2018-06-11 CVE-2017-5391 Multiple Security vulnerability in Mozilla Firefox
Special "about:" pages used by web content, such as RSS feeds, can load privileged "about:" pages in an iframe.
network
low complexity
mozilla
7.5
2018-06-11 CVE-2017-5390 Multiple Security vulnerability in Mozilla Firefox
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation.
network
low complexity
debian redhat mozilla
7.5