Vulnerabilities > Mozilla > Firefox > 50

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2016-5295 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox
This vulnerability allows an attacker to use the Mozilla Maintenance Service to escalate privilege by having the Maintenance Service invoke the Mozilla Updater to run malicious local files.
local
low complexity
mozilla microsoft CWE-264
4.6
2018-06-11 CVE-2016-5294 Improper Input Validation vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process.
local
low complexity
mozilla microsoft CWE-20
2.1
2018-06-11 CVE-2016-5293 Improper Input Validation vulnerability in multiple products
When the Mozilla Updater is run, if the Updater's log file in the working directory points to a hardlink, data can be appended to an arbitrary local file.
local
low complexity
mozilla microsoft debian CWE-20
2.1
2018-06-11 CVE-2016-5292 Improper Input Validation vulnerability in Mozilla Firefox
During URL parsing, a maliciously crafted URL can cause a potentially exploitable crash.
network
mozilla CWE-20
4.3
2018-06-11 CVE-2016-5291 Improper Input Validation vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A same-origin policy bypass with local shortcut files to load arbitrary local content from disk.
local
low complexity
mozilla debian CWE-20
4.9
2018-06-11 CVE-2016-5290 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Memory safety bugs were reported in Firefox 49 and Firefox ESR 45.4.
network
low complexity
mozilla debian CWE-119
7.5
2018-06-11 CVE-2016-5289 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Memory safety bugs were reported in Firefox 49.
network
low complexity
mozilla CWE-119
7.5
2017-03-15 CVE-2016-10196 Out-of-bounds Write vulnerability in multiple products
Stack-based buffer overflow in the evutil_parse_sockaddr_port function in evutil.c in libevent before 2.1.6-beta allows attackers to cause a denial of service (segmentation fault) via vectors involving a long string in brackets in the ip_as_string argument.
network
low complexity
debian libevent-project mozilla CWE-787
5.0