Vulnerabilities > Mozilla > Firefox > 57.0.3

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2018-5090 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 57.
network
low complexity
mozilla canonical CWE-119
critical
10.0
2018-06-11 CVE-2018-5089 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 57 and Firefox ESR 52.5.
network
low complexity
canonical redhat debian mozilla CWE-119
7.5