Vulnerabilities > Mozilla > Seamonkey > 2.0.8

DATE CVE VULNERABILITY TITLE RISK
2011-08-18 CVE-2011-2989 Buffer Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The browser engine in Mozilla Firefox 4.x through 5, SeaMonkey 2.x before 2.3, Thunderbird before 6, and possibly other products does not properly implement WebGL, which allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unspecified vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2011-08-18 CVE-2011-2988 Buffer Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Buffer overflow in an unspecified string class in the WebGL shader implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long source-code block for a shader.
network
low complexity
mozilla CWE-119
critical
10.0
2011-08-18 CVE-2011-2987 Buffer Errors vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Heap-based buffer overflow in Almost Native Graphics Layer Engine (ANGLE), as used in the WebGL implementation in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products might allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
mozilla CWE-119
critical
10.0
2011-08-18 CVE-2011-2986 Information Exposure vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products, when the Direct2D (aka D2D) API is used on Windows, allows remote attackers to bypass the Same Origin Policy, and obtain sensitive image data from a different domain, by inserting this data into a canvas.
network
low complexity
mozilla CWE-200
5.0
2011-08-18 CVE-2011-2985 Memory Corruption vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla
critical
10.0
2011-08-18 CVE-2011-2984 Code Injection vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly handle the dropping of a tab element, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by establishing a content area and registering for drop events.
network
low complexity
mozilla CWE-94
critical
10.0
2011-08-18 CVE-2011-2983 Information Exposure vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products does not properly handle the RegExp.input property, which allows remote attackers to bypass the Same Origin Policy and read data from a different domain via a crafted web site, possibly related to a use-after-free.
network
mozilla CWE-200
4.3
2011-08-18 CVE-2011-2982 Memory-Corruption vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 3.6.20, Thunderbird 2.x and 3.x before 3.1.12, SeaMonkey 1.x and 2.x, and possibly other products allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
network
low complexity
mozilla
critical
10.0
2011-08-18 CVE-2011-2981 Configuration vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The event-management implementation in Mozilla Firefox before 3.6.20, SeaMonkey 2.x, Thunderbird 3.x before 3.1.12, and possibly other products does not properly select the context for script to run in, which allows remote attackers to bypass the Same Origin Policy or execute arbitrary JavaScript code with chrome privileges via a crafted web site.
network
mozilla CWE-16
critical
9.3
2011-08-18 CVE-2011-2378 Code Injection vulnerability in Mozilla Firefox, Seamonkey and Thunderbird
The appendChild function in Mozilla Firefox before 3.6.20, Thunderbird 3.x before 3.1.12, SeaMonkey 2.x, and possibly other products does not properly handle DOM objects, which allows remote attackers to execute arbitrary code via unspecified vectors that lead to dereferencing of a "dangling pointer."
network
low complexity
mozilla CWE-94
critical
10.0