Vulnerabilities > Mozilla > Firefox > Critical

DATE CVE VULNERABILITY TITLE RISK
2009-09-10 CVE-2009-3075 Unspecified vulnerability in Mozilla Firefox
Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox before 3.0.14 and 3.5.x before 3.5.2, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to use of mutable strings in the js_StringReplaceHelper function in js/src/jsstr.cpp, and unknown vectors.
network
low complexity
mozilla
critical
10.0
2009-09-10 CVE-2009-3076 Unspecified vulnerability in Mozilla Firefox
Mozilla Firefox before 3.0.14 does not properly implement certain dialogs associated with the (1) pkcs11.addmodule and (2) pkcs11.deletemodule operations, which makes it easier for remote attackers to trick a user into installing or removing an arbitrary PKCS11 module.
network
mozilla
critical
9.3
2009-09-10 CVE-2009-3077 Code Injection vulnerability in Mozilla Firefox
Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, does not properly manage pointers for the columns (aka TreeColumns) of a XUL tree element, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to a "dangling pointer vulnerability."
network
mozilla CWE-94
critical
9.3
2009-09-10 CVE-2009-3079 Code Injection vulnerability in Mozilla Firefox
Unspecified vulnerability in Mozilla Firefox before 3.0.14, and 3.5.x before 3.5.3, allows remote attackers to execute arbitrary JavaScript with chrome privileges via vectors involving an object, the FeedWriter, and the BrowserFeedWriter.
network
low complexity
mozilla CWE-94
critical
10.0
2009-08-04 CVE-2009-2662 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla Firefox
The browser engine in Mozilla Firefox 3.5.x before 3.5.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the TraceRecorder::snapshot function in js/src/jstracer.cpp, and unspecified other vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2009-08-04 CVE-2009-2663 Resource Management Errors vulnerability in Mozilla Firefox
libvorbis before r16182, as used in Mozilla Firefox 3.5.x before 3.5.2 and other products, allows context-dependent attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted .ogg file.
network
mozilla CWE-399
critical
9.3
2009-08-04 CVE-2009-2665 Code Injection vulnerability in Mozilla Firefox 3.5/3.5.1/3.5.2
The nsDocument::SetScriptGlobalObject function in content/base/src/nsDocument.cpp in Mozilla Firefox 3.5.x before 3.5.2, when certain add-ons are enabled, does not properly handle a Link HTTP header, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted web page, related to an incorrect security wrapper.
network
low complexity
mozilla CWE-94
critical
10.0
2009-08-03 CVE-2009-2404 Buffer Errors vulnerability in Mozilla Network Security Services 3.12.3
Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
network
mozilla aol gnome pidgin CWE-119
critical
9.3
2009-07-22 CVE-2009-2462 Resource Management Errors vulnerability in Mozilla Firefox and Thunderbird
The browser engine in Mozilla Firefox before 3.0.12 and Thunderbird allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to (1) the frame chain and synchronous events, (2) a SetMayHaveFrame assertion and nsCSSFrameConstructor::CreateFloatingLetterFrame, (3) nsCSSFrameConstructor::ConstructFrame, (4) the child list and initial reflow, (5) GetLastSpecialSibling, (6) nsFrameManager::GetPrimaryFrameFor and MathML, (7) nsFrame::GetBoxAscent, (8) nsCSSFrameConstructor::AdjustParentFrame, (9) nsDOMOfflineResourceList, and (10) nsContentUtils::ComparePosition.
network
low complexity
mozilla CWE-399
critical
10.0
2009-07-22 CVE-2009-2463 Numeric Errors vulnerability in Mozilla Firefox and Thunderbird
Multiple integer overflows in the (1) PL_Base64Decode and (2) PL_Base64Encode functions in nsprpub/lib/libc/src/base64.c in Mozilla Firefox before 3.0.12, Thunderbird before 2.0.0.24, and SeaMonkey before 1.1.19 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors that trigger buffer overflows.
network
low complexity
mozilla CWE-189
critical
10.0