Vulnerabilities > Mozilla

DATE CVE VULNERABILITY TITLE RISK
2014-09-03 CVE-2014-1562 Buffer Errors vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Unspecified vulnerability in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 24.x before 24.8 and 31.x before 31.1, and Thunderbird 24.x before 24.8 and 31.x before 31.1 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2014-09-03 CVE-2014-1554 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Mozilla Firefox
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2014-09-03 CVE-2014-1553 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
opensuse mozilla CWE-119
critical
10.0
2014-08-14 CVE-2014-1546 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Bugzilla
The response function in the JSONP endpoint in WebService/Server/JSONRPC.pm in jsonrpc.cgi in Bugzilla 3.x and 4.x before 4.0.14, 4.1.x and 4.2.x before 4.2.10, 4.3.x and 4.4.x before 4.4.5, and 4.5.x before 4.5.5 accepts certain long callback values and does not restrict the initial bytes of a JSONP response, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks, and obtain sensitive information, via a crafted OBJECT element with SWF content consistent with the _bz_callback character set.
network
mozilla CWE-352
4.3
2014-07-23 CVE-2014-1561 Permissions, Privileges, and Access Controls vulnerability in multiple products
Mozilla Firefox before 31.0 does not properly restrict use of drag-and-drop events to spoof customization events, which allows remote attackers to alter the placement of UI icons via crafted JavaScript code that is encountered during (1) page, (2) panel, or (3) toolbar customization.
5.8
2014-07-23 CVE-2014-1560 Unspecified vulnerability in Mozilla Firefox and Thunderbird
Mozilla Firefox before 31.0 and Thunderbird before 31.0 allow remote attackers to cause a denial of service (X.509 certificate parsing outage) via a crafted certificate that does not use ASCII character encoding in a required context.
network
mozilla
4.3
2014-07-23 CVE-2014-1559 Security vulnerability in Mozilla Firefox and Thunderbird
Mozilla Firefox before 31.0 and Thunderbird before 31.0 allow remote attackers to cause a denial of service (X.509 certificate parsing outage) via a crafted certificate that does not use UTF-8 character encoding in a required context, a different vulnerability than CVE-2014-1558.
network
mozilla
4.3
2014-07-23 CVE-2014-1558 Security vulnerability in Mozilla Firefox and Thunderbird
Mozilla Firefox before 31.0 and Thunderbird before 31.0 allow remote attackers to cause a denial of service (X.509 certificate parsing outage) via a crafted certificate that does not use UTF-8 character encoding in a required context, a different vulnerability than CVE-2014-1559.
network
mozilla
4.3
2014-07-23 CVE-2014-1557 Code Injection vulnerability in multiple products
The ConvolveHorizontally function in Skia, as used in Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7, does not properly handle the discarding of image data during function execution, which allows remote attackers to execute arbitrary code by triggering prolonged image scaling, as demonstrated by scaling of a high-quality image.
network
oracle mozilla debian CWE-94
critical
9.3
2014-07-23 CVE-2014-1556 Code Injection vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Mozilla Firefox before 31.0, Firefox ESR 24.x before 24.7, and Thunderbird before 24.7 allow remote attackers to execute arbitrary code via crafted WebGL content constructed with the Cesium JavaScript library.
network
mozilla CWE-94
critical
9.3