Filtered by vendor Mozilla Subscriptions
Filtered by product Firefox Subscriptions
Total 2624 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-1973 3 Mozilla, Oracle, Redhat 3 Firefox, Linux, Enterprise Linux 2024-08-05 N/A
Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors.
CVE-2016-1965 4 Mozilla, Opensuse, Oracle and 1 more 5 Firefox, Firefox Esr, Opensuse and 2 more 2024-08-05 N/A
Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 mishandle a navigation sequence that returns to the original page, which allows remote attackers to spoof the address bar via vectors involving the history.back method and the location.protocol property.
CVE-2016-1971 2 Microsoft, Mozilla 2 Windows, Firefox 2024-08-05 N/A
The I420VideoFrame::CreateFrame function in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows omits an unspecified status check, which might allow remote attackers to cause a denial of service (memory corruption) or possibly have other impact via unknown vectors.
CVE-2016-1962 4 Mozilla, Opensuse, Oracle and 1 more 5 Firefox, Firefox Esr, Opensuse and 2 more 2024-08-05 N/A
Use-after-free vulnerability in the mozilla::DataChannelConnection::Close function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of WebRTC data-channel connections.
CVE-2016-1966 4 Mozilla, Opensuse, Oracle and 1 more 6 Firefox, Firefox Esr, Thunderbird and 3 more 2024-08-05 N/A
The nsNPObjWrapper::GetNewOrUsed function in dom/plugins/base/nsJSNPRuntime.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (invalid pointer dereference and memory corruption) via a crafted NPAPI plugin.
CVE-2016-1964 5 Mozilla, Opensuse, Oracle and 2 more 8 Firefox, Firefox Esr, Thunderbird and 5 more 2024-08-05 N/A
Use-after-free vulnerability in the AtomicBaseIncDec function in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by leveraging mishandling of XML transformations.
CVE-2016-1967 1 Mozilla 1 Firefox 2024-08-05 N/A
Mozilla Firefox before 45.0 does not properly restrict the availability of IFRAME Resource Timing API times, which allows remote attackers to bypass the Same Origin Policy and obtain sensitive information via crafted JavaScript code that leverages history.back and performance.getEntries calls after restoring a browser session. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7207.
CVE-2016-1961 5 Mozilla, Opensuse, Oracle and 2 more 8 Firefox, Firefox Esr, Thunderbird and 5 more 2024-08-05 N/A
Use-after-free vulnerability in the nsHTMLDocument::SetBody function in dom/html/nsHTMLDocument.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code by leveraging mishandling of a root element, aka ZDI-CAN-3574.
CVE-2016-1960 5 Mozilla, Opensuse, Oracle and 2 more 8 Firefox, Firefox Esr, Thunderbird and 5 more 2024-08-05 N/A
Integer underflow in the nsHtml5TreeBuilder class in the HTML5 string parser in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) by leveraging mishandling of end tags, as demonstrated by incorrect SVG processing, aka ZDI-CAN-3545.
CVE-2016-1953 3 Mozilla, Novell, Opensuse 6 Firefox, Firefox Esr, Thunderbird and 3 more 2024-08-05 N/A
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 45.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to js/src/jit/arm/Assembler-arm.cpp, and unknown other vectors.
CVE-2016-1947 3 Canonical, Mozilla, Opensuse 4 Ubuntu Linux, Firefox, Leap and 1 more 2024-08-05 N/A
Mozilla Firefox 43.x mishandles attempts to connect to the Application Reputation service, which makes it easier for remote attackers to trigger an unintended download by leveraging the absence of reputation data.
CVE-2016-1933 2 Mozilla, Opensuse 3 Firefox, Leap, Opensuse 2024-08-05 N/A
Integer overflow in the image-deinterlacing functionality in Mozilla Firefox before 44.0 allows remote attackers to cause a denial of service (memory consumption or application crash) via a crafted GIF image.
CVE-2016-1942 2 Mozilla, Opensuse 3 Firefox, Leap, Opensuse 2024-08-05 N/A
Mozilla Firefox before 44.0 allows user-assisted remote attackers to spoof a trailing substring in the address bar by leveraging a user's paste of a (1) wyciwyg: URI or (2) resource: URI.
CVE-2016-1948 2 Google, Mozilla 2 Android, Firefox 2024-08-05 N/A
Mozilla Firefox before 44.0 on Android does not ensure that HTTPS is used for a lightweight-theme installation, which allows man-in-the-middle attackers to replace a theme's images and colors by modifying the client-server data stream.
CVE-2016-1935 4 Mozilla, Opensuse, Oracle and 1 more 6 Firefox, Firefox Esr, Leap and 3 more 2024-08-05 N/A
Buffer overflow in the BufferSubData function in Mozilla Firefox before 44.0 and Firefox ESR 38.x before 38.6 allows remote attackers to execute arbitrary code via crafted WebGL content.
CVE-2016-1958 4 Mozilla, Opensuse, Oracle and 1 more 5 Firefox, Firefox Esr, Opensuse and 2 more 2024-08-05 N/A
browser/base/content/browser.js in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 allows remote attackers to spoof the address bar via a javascript: URL.
CVE-2016-1949 1 Mozilla 1 Firefox 2024-08-05 N/A
Mozilla Firefox before 44.0.2 does not properly restrict the interaction between Service Workers and plugins, which allows remote attackers to bypass the Same Origin Policy via a crafted web site that triggers spoofed responses to requests that use NPAPI, as demonstrated by a request for a crossdomain.xml file.
CVE-2016-1939 2 Mozilla, Opensuse 3 Firefox, Leap, Opensuse 2024-08-05 N/A
Mozilla Firefox before 44.0 stores cookies with names containing vertical tab characters, which allows remote attackers to obtain sensitive information by reading HTTP Cookie headers. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-7208.
CVE-2016-1954 5 Mozilla, Novell, Opensuse and 2 more 8 Firefox, Firefox Esr, Thunderbird and 5 more 2024-08-05 N/A
The nsCSPContext::SendReports function in dom/security/nsCSPContext.cpp in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7 does not prevent use of a non-HTTP report-uri for a Content Security Policy (CSP) violation report, which allows remote attackers to cause a denial of service (data overwrite) or possibly gain privileges by specifying a URL of a local file.
CVE-2016-1937 2 Mozilla, Opensuse 3 Firefox, Leap, Opensuse 2024-08-05 N/A
The protocol-handler dialog in Mozilla Firefox before 44.0 allows remote attackers to conduct clickjacking attacks via a crafted web site that triggers a single-click action in a situation where a double-click action was intended.