Vulnerabilities > Mozilla > Firefox > 6.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-7786 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow can occur when the image renderer attempts to paint non-displayable SVG elements.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-7785 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow can occur when manipulating Accessible Rich Internet Applications (ARIA) attributes within the DOM.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-7784 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when reading an image observer during frame reconstruction after the observer has been freed.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7783 Improper Input Validation vulnerability in Mozilla Firefox
If a long user name is used in a username/password combination in a site URL (such as " http://UserName:[email protected]"), the resulting modal prompt will hang in a non-responsive state or crash, causing a denial of service.
network
low complexity
mozilla CWE-20
5.0
2018-06-11 CVE-2017-7782 Improper Privilege Management vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
An error in the "WindowsDllDetourPatcher" where a RWX ("Read/Write/Execute") 4k block is allocated but never protected, violating DEP protections.
network
low complexity
mozilla microsoft CWE-269
5.0
2018-06-11 CVE-2017-7781 Unspecified vulnerability in Mozilla Firefox
An error occurs in the elliptic curve point addition algorithm that uses mixed Jacobian-affine coordinates where it can yield a result "POINT_AT_INFINITY" when it should not.
network
mozilla
4.3
2018-06-11 CVE-2017-7780 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Memory safety bugs were reported in Firefox 54.
network
low complexity
mozilla CWE-119
7.5
2018-06-11 CVE-2017-7779 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2.
network
low complexity
debian redhat mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-7778 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A number of security vulnerabilities in the Graphite 2 library including out-of-bounds reads, buffer overflow reads and writes, and the use of uninitialized memory.
network
low complexity
mozilla debian sil CWE-119
7.5
2018-06-11 CVE-2017-7770 Improper Input Validation vulnerability in Mozilla Firefox
A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered.
4.3