Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-9896 6.8
Use-after-free while manipulating the "navigator" object within WebVR. Note: WebVR is not currently enabled by default. This vulnerability affects Firefox < 50.1.
25-06-2019 - 19:38 11-06-2018 - 21:29
CVE-2016-9902 5.0
The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context.
09-08-2018 - 16:39 11-06-2018 - 21:29
CVE-2016-9080 7.5
Memory safety bugs were reported in Firefox 50.0.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.1.
07-08-2018 - 16:52 11-06-2018 - 21:29
CVE-2016-9900 5.0
External resources that should be blocked when loaded by SVG images can bypass security restrictions through the use of "data:" URLs. This could allow for cross-domain data leakage. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and T
03-08-2018 - 17:56 11-06-2018 - 21:29
CVE-2016-9899 7.5
Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.
03-08-2018 - 17:55 11-06-2018 - 21:29
CVE-2016-9898 7.5
Use-after-free resulting in potentially exploitable crash when manipulating DOM subtrees in the Editor. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.
03-08-2018 - 17:24 11-06-2018 - 21:29
CVE-2016-9895 4.3
Event handlers on "marquee" elements were executed despite a strict Content Security Policy (CSP) that disallowed inline JavaScript. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.
03-08-2018 - 17:22 11-06-2018 - 21:29
CVE-2016-9893 7.5
Memory safety bugs were reported in Thunderbird 45.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 50.
03-08-2018 - 17:19 11-06-2018 - 21:29
CVE-2016-9894 5.0
A buffer overflow in SkiaGl caused when a GrGLBuffer is truncated during allocation. Later writers will overflow the buffer, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 50.1.
01-08-2018 - 13:47 11-06-2018 - 21:29
CVE-2016-9897 5.0
Memory corruption resulting in a potentially exploitable crash during WebGL functions using a vector constructor with a varying array within libGLES. This vulnerability affects Firefox < 50.1, Firefox ESR < 45.6, and Thunderbird < 45.6.
01-08-2018 - 13:46 11-06-2018 - 21:29
CVE-2016-9901 7.5
HTML tags received from the Pocket server will be processed without sanitization and any JavaScript code executed will be run in the "about:pocket-saved" (unprivileged) page, giving it access to Pocket's messaging API through HTML injection. This vul
01-08-2018 - 13:43 11-06-2018 - 21:29
CVE-2016-9903 4.3
Mozilla's add-ons SDK had a world-accessible resource with an HTML injection vulnerability. If an additional vulnerability allowed this resource to be loaded as a document it could allow injecting content and script into an add-on's context. This vul
01-08-2018 - 13:41 11-06-2018 - 21:29
CVE-2016-9904 5.0
An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by another compartment/zone in specific contexts. This could be used to leak information, such as usernames embedded in JavaScript code, across websites. Th
01-08-2018 - 13:37 11-06-2018 - 21:29
Back to Top Mark selected
Back to Top