Vulnerabilities > Mozilla > Seamonkey > 1.1.4

DATE CVE VULNERABILITY TITLE RISK
2015-03-24 CVE-2015-0818 Permissions, Privileges, and Access Controls vulnerability in Mozilla Firefox, Firefox ESR and Seamonkey
Mozilla Firefox before 36.0.4, Firefox ESR 31.x before 31.5.3, and SeaMonkey before 2.33.1 allow remote attackers to bypass the Same Origin Policy and execute arbitrary JavaScript code with chrome privileges via vectors involving SVG hash navigation.
network
low complexity
mozilla CWE-264
7.5
2015-03-24 CVE-2015-0817 Code vulnerability in Mozilla Firefox, Firefox ESR and Seamonkey
The asm.js implementation in Mozilla Firefox before 36.0.3, Firefox ESR 31.x before 31.5.2, and SeaMonkey before 2.33.1 does not properly determine the cases in which bounds checking may be safely skipped during JIT compilation and heap access, which allows remote attackers to read or write to unintended memory locations, and consequently execute arbitrary code, via crafted JavaScript.
network
mozilla CWE-17
6.8
2015-01-14 CVE-2014-8642 Cryptographic Issues vulnerability in multiple products
Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not consider the id-pkix-ocsp-nocheck extension in deciding whether to trust an OCSP responder, which makes it easier for remote attackers to obtain sensitive information by sniffing the network during a session in which there was an incorrect decision to accept a compromised and revoked certificate.
4.3
2015-01-14 CVE-2014-8641 Unspecified vulnerability in Mozilla Firefox, Firefox ESR and Seamonkey
Use-after-free vulnerability in the WebRTC implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, and SeaMonkey before 2.32 allows remote attackers to execute arbitrary code via crafted track data.
network
low complexity
mozilla
7.5
2015-01-14 CVE-2014-8640 Race Condition vulnerability in multiple products
The mozilla::dom::AudioParamTimeline::AudioNodeInputValue function in the Web Audio API implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly restrict timeline operations, which allows remote attackers to cause a denial of service (uninitialized-memory read and application crash) via crafted API calls.
network
low complexity
mozilla opensuse CWE-362
5.0
2015-01-14 CVE-2014-8639 Authentication Session Fixation vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey Proxy
Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 do not properly interpret Set-Cookie headers within responses that have a 407 (aka Proxy Authentication Required) status code, which allows remote HTTP proxy servers to conduct session fixation attacks by providing a cookie name that corresponds to the session cookie of the origin server.
network
mozilla
6.8
2015-01-14 CVE-2014-8638 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
The navigator.sendBeacon implementation in Mozilla Firefox before 35.0, Firefox ESR 31.x before 31.4, Thunderbird before 31.4, and SeaMonkey before 2.32 omits the CORS Origin header, which allows remote attackers to bypass intended CORS access-control checks and conduct cross-site request forgery (CSRF) attacks via a crafted web site.
network
mozilla CWE-352
6.8
2015-01-14 CVE-2014-8637 Information Exposure vulnerability in Mozilla Firefox and Seamonkey
Mozilla Firefox before 35.0 and SeaMonkey before 2.32 do not properly initialize memory for BMP images, which allows remote attackers to obtain sensitive information from process memory via a crafted web page that triggers the rendering of malformed BMP data within a CANVAS element.
network
low complexity
mozilla CWE-200
5.0
2015-01-14 CVE-2014-8636 Code Injection vulnerability in Mozilla Firefox and Seamonkey
The XrayWrapper implementation in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 does not properly interact with a DOM object that has a named getter, which might allow remote attackers to execute arbitrary JavaScript code with chrome privileges via unspecified vectors.
network
low complexity
mozilla CWE-94
7.5
2015-01-14 CVE-2014-8635 Memory Corruption vulnerability in Mozilla Firefox/Thunderbird/SeaMonkey
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 35.0 and SeaMonkey before 2.32 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla
7.5