Max CVSS 7.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9063 7.5
An integer overflow during the parsing of XML using the Expat library. This vulnerability affects Firefox < 50.
27-06-2022 - 16:42 11-06-2018 - 21:29
CVE-2016-9069 6.8
A use-after-free in nsINode::ReplaceOrInsertBefore during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.
30-11-2018 - 19:31 18-10-2018 - 13:29
CVE-2016-9074 4.3
An existing mitigation of timing side-channel attacks is insufficient in some circumstances. This issue is addressed in Network Security Services (NSS) 3.26.1. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
09-08-2018 - 15:12 11-06-2018 - 21:29
CVE-2016-9077 6.8
Canvas allows the use of the "feDisplacementMap" filter on images loaded cross-origin. The rendering by the filter is variable depending on the input pixel, allowing for timing attacks when the images are loaded from third party locations. This vulne
08-08-2018 - 14:44 11-06-2018 - 21:29
CVE-2016-9076 4.3
An issue where a "<select>" dropdown menu can be used to cover location bar content, resulting in potential spoofing attacks. This attack requires e10s to be enabled in order to function. This vulnerability affects Firefox < 50.
08-08-2018 - 14:43 11-06-2018 - 21:29
CVE-2016-9075 7.5
An issue where WebExtensions can use the mozAddonManager API to elevate privilege due to privileged pages being allowed in the permissions list. This allows a malicious extension to then install additional extensions without explicit user permission.
08-08-2018 - 14:42 11-06-2018 - 21:29
CVE-2016-9064 4.3
Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the add-on being updated. An attacker who could perform a man-in-the-middle attack on the user's connection to the update server and defeat the certificate
01-08-2018 - 14:56 11-06-2018 - 21:29
CVE-2016-9072 5.0
When a new Firefox profile is created on 64-bit Windows installations, the sandbox for 64-bit NPAPI plugins is not enabled by default. Note: This issue only affects 64-bit Windows. 32-bit Windows and other operating systems are unaffected. This vulne
01-08-2018 - 14:20 11-06-2018 - 21:29
CVE-2016-9070 6.8
A maliciously crafted page loaded to the sidebar through a bookmark can reference a privileged chrome window and engage in limited JavaScript operations violating cross-origin protections. This vulnerability affects Firefox < 50.
01-08-2018 - 13:50 11-06-2018 - 21:29
CVE-2016-9073 5.0
WebExtensions can bypass security checks to load privileged URLs and potentially escape the WebExtension sandbox. This vulnerability affects Firefox < 50.
30-07-2018 - 13:57 11-06-2018 - 21:29
CVE-2016-9067 5.0
Two use-after-free errors during DOM operations resulting in potentially exploitable crashes. This vulnerability affects Firefox < 50.
30-07-2018 - 13:56 11-06-2018 - 21:29
CVE-2016-9068 5.0
A use-after-free during web animations when working with timelines resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.
30-07-2018 - 13:26 11-06-2018 - 21:29
CVE-2016-9071 5.0
Content Security Policy combined with HTTP to HTTPS redirection can be used by malicious server to verify whether a known site is within a user's browser history. This vulnerability affects Firefox < 50.
30-07-2018 - 13:26 11-06-2018 - 21:29
CVE-2016-9066 5.0
A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when handling large amounts of incoming data. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
30-07-2018 - 13:22 11-06-2018 - 21:29
CVE-2016-9065 5.0
The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification. Note: This issue only affects Firefox for Android. Other versions
30-07-2018 - 13:17 11-06-2018 - 21:29
CVE-2016-9062 2.1
Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited. Note: This issue only affects Firefox for Android. Other versions and o
30-07-2018 - 13:04 11-06-2018 - 21:29
CVE-2016-9061 5.0
A previously installed malicious Android application which defines a specific signature-level permissions used by Firefox can access API keys meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating syst
30-07-2018 - 13:00 11-06-2018 - 21:29
CVE-2016-5299 5.0
A previously installed malicious Android application with same signature-level permissions as Firefox can intercept AuthTokens meant for Firefox only. Note: This issue only affects Firefox for Android. Other versions and operating systems are unaffec
30-07-2018 - 12:59 11-06-2018 - 21:29
CVE-2016-5298 4.3
A mechanism where disruption of the loading of a new web page can cause the previous page's favicon and SSL indicator to not be reset when the new page is loaded. Note: this issue only affects Firefox for Android. Desktop Firefox is unaffected. This
30-07-2018 - 12:58 11-06-2018 - 21:29
CVE-2016-5297 7.5
An error in argument length checking in JavaScript, leading to potential integer overflows or other bounds checking issues. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
30-07-2018 - 12:53 11-06-2018 - 21:29
CVE-2016-5296 5.0
A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
30-07-2018 - 12:49 11-06-2018 - 21:29
CVE-2016-5295 4.6
This vulnerability allows an attacker to use the Mozilla Maintenance Service to escalate privilege by having the Maintenance Service invoke the Mozilla Updater to run malicious local files. This vulnerability requires local system access and is a var
30-07-2018 - 12:46 11-06-2018 - 21:29
CVE-2016-5294 2.1
The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process. This vulnerability requires local system access. Note: this issue only affects Windows operating systems. This vulnera
30-07-2018 - 12:45 11-06-2018 - 21:29
CVE-2016-5293 2.1
When the Mozilla Updater is run, if the Updater's log file in the working directory points to a hardlink, data can be appended to an arbitrary local file. This vulnerability requires local system access. Note: this issue only affects Windows operatin
30-07-2018 - 12:44 11-06-2018 - 21:29
CVE-2016-5292 4.3
During URL parsing, a maliciously crafted URL can cause a potentially exploitable crash. This vulnerability affects Firefox < 50.
30-07-2018 - 12:43 11-06-2018 - 21:29
CVE-2016-5291 4.9
A same-origin policy bypass with local shortcut files to load arbitrary local content from disk. This vulnerability affects Thunderbird < 45.5, Firefox ESR < 45.5, and Firefox < 50.
30-07-2018 - 12:40 11-06-2018 - 21:29
CVE-2016-5290 7.5
Memory safety bugs were reported in Firefox 49 and Firefox ESR 45.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affect
30-07-2018 - 12:35 11-06-2018 - 21:29
CVE-2016-5289 7.5
Memory safety bugs were reported in Firefox 49. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.
30-07-2018 - 12:34 11-06-2018 - 21:29
Back to Top Mark selected
Back to Top