cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*
Mozilla Firefox 4.x through 8.0, Thunderbird 5.0 through 8.0, and SeaMonkey before 2.6 allow remote attackers to capture keystrokes entered on a web page, even when JavaScript is disabled, by using SVG animation accessKey events within that web page.
Max CVSS
4.3
EPSS Score
0.41%
Published
2011-12-21
Updated
2017-09-19
Mozilla Firefox before 8.0 and Thunderbird before 8.0 on Mac OS X do not properly interact with the GPU memory behavior of a certain driver for Intel integrated GPUs, which allows remote attackers to bypass the Same Origin Policy and read image data via vectors related to WebGL textures.
Max CVSS
5.0
EPSS Score
0.29%
Published
2011-11-09
Updated
2017-09-19
Mozilla Firefox 4.x through 5, Thunderbird before 6, SeaMonkey 2.x before 2.3, and possibly other products, when the Direct2D (aka D2D) API is used on Windows, allows remote attackers to bypass the Same Origin Policy, and obtain sensitive image data from a different domain, by inserting this data into a canvas.
Max CVSS
5.0
EPSS Score
0.54%
Published
2011-08-18
Updated
2017-09-19
The WebGL implementation in Mozilla Firefox 4.x allows remote attackers to obtain screenshots of the windows of arbitrary desktop applications via vectors involving an SVG filter, an IFRAME element, and uninitialized data in graphics memory.
Max CVSS
4.3
EPSS Score
0.47%
Published
2011-06-30
Updated
2017-09-19
Google Chrome before 10.0.648.127 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, related to an "error message leak."
Max CVSS
5.0
EPSS Score
0.40%
Published
2011-03-11
Updated
2020-06-03
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!