Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2019-17008

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox <...

8.8CVSS

8.4AI Score

0.012EPSS

2020-01-08 10:15 PM
227
cve
cve

CVE-2019-17017

Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash. We presume that with enough effort that it could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 and Firefox <...

8.8CVSS

8.2AI Score

0.007EPSS

2020-01-08 10:15 PM
205
cve
cve

CVE-2019-17024

Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.4 a...

8.8CVSS

9.1AI Score

0.007EPSS

2020-01-08 10:15 PM
187
cve
cve

CVE-2019-17016

When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox <...

6.1CVSS

6.6AI Score

0.003EPSS

2020-01-08 10:15 PM
198
cve
cve

CVE-2019-17021

During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. Note: this issue only occurs on Windows. Other operating systems are unaffected.. This vulnerability affects Firefox ESR < 68.4 and...

5.3CVSS

5.7AI Score

0.008EPSS

2020-01-08 10:15 PM
149
cve
cve

CVE-2019-17000

An object tag with a data URI did not correctly inherit the document's Content Security Policy. This allowed a CSP bypass in a cross-origin frame if the document's policy explicitly allowed data: URIs. This vulnerability affects Firefox <...

6.1CVSS

5.5AI Score

0.001EPSS

2020-01-08 09:15 PM
82
cve
cve

CVE-2019-11764

Mozilla developers and community members reported memory safety bugs present in Firefox 69 and Firefox ESR 68.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could be exploited to run arbitrary code. This vulnerability affects Firefox....

8.8CVSS

9AI Score

0.015EPSS

2020-01-08 09:15 PM
201
cve
cve

CVE-2019-11765

A compromised content process could send a message to the parent process that would cause the 'Click to Play' permission prompt to be shown. However, due to lack of validation from the parent process, if the user accepted the permission request an attacker-controlled permission would be granted...

6.5CVSS

5.9AI Score

0.001EPSS

2020-01-08 09:15 PM
81
cve
cve

CVE-2019-11759

An attacker could have caused 4 bytes of HMAC output to be written past the end of a buffer stored on the stack. This could be used by an attacker to execute arbitrary code or more likely lead to a crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR <...

8.8CVSS

8.4AI Score

0.014EPSS

2020-01-08 08:15 PM
197
cve
cve

CVE-2019-11758

Mozilla community member Philipp reported a memory safety bug present in Firefox 68 when 360 Total Security was installed. This bug showed evidence of memory corruption in the accessibility engine and we presume that with enough effort that it could be exploited to run arbitrary code. This...

8.8CVSS

8.4AI Score

0.006EPSS

2020-01-08 08:15 PM
189
cve
cve

CVE-2019-11756

Improper refcounting of soft token session objects could cause a use-after-free and crash (likely limited to a denial of service). This vulnerability affects Firefox <...

8.8CVSS

8.4AI Score

0.002EPSS

2020-01-08 08:15 PM
282
cve
cve

CVE-2019-11762

If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR <...

6.1CVSS

6.5AI Score

0.002EPSS

2020-01-08 08:15 PM
193
cve
cve

CVE-2019-11745

When encrypting with a block cipher, if a call to NSC_EncryptUpdate was made with data smaller than the block size, a small out of bounds write could occur. This could have caused heap corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR <...

8.8CVSS

8.7AI Score

0.003EPSS

2020-01-08 08:15 PM
433
cve
cve

CVE-2019-11757

When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR <...

8.8CVSS

8.2AI Score

0.008EPSS

2020-01-08 08:15 PM
181
cve
cve

CVE-2019-11761

By using a form with a data URI it was possible to gain access to the privileged JSONView object that had been cloned into content. Impact from exposing this object appears to be minimal, however it was a bypass of existing defense in depth mechanisms. This vulnerability affects Firefox < 70,...

5.4CVSS

6.1AI Score

0.003EPSS

2020-01-08 08:15 PM
196
cve
cve

CVE-2019-11763

Failure to correctly handle null bytes when processing HTML entities resulted in Firefox incorrectly parsing these entities. This could have led to HTML comment text being treated as HTML which could have led to XSS in a web application under certain conditions. It could have also led to HTML...

6.1CVSS

6.4AI Score

0.002EPSS

2020-01-08 08:15 PM
178
cve
cve

CVE-2019-11760

A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling. This resulted in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR <...

8.8CVSS

8.4AI Score

0.006EPSS

2020-01-08 08:15 PM
181
cve
cve

CVE-2013-1689

Mozilla Firefox 20.0a1 and earlier allows remote attackers to cause a denial of service (crash), related to event handling with...

6.5CVSS

6.3AI Score

0.002EPSS

2019-12-10 06:15 PM
29
cve
cve

CVE-2019-11734

Mozilla developers and community members reported memory safety bugs present in Firefox 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox <...

9.8CVSS

9.6AI Score

0.002EPSS

2019-09-27 06:15 PM
80
cve
cve

CVE-2019-11752

It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ES...

8.8CVSS

8.5AI Score

0.008EPSS

2019-09-27 06:15 PM
263
cve
cve

CVE-2019-11742

A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <canvas> element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This...

6.5CVSS

6.7AI Score

0.005EPSS

2019-09-27 06:15 PM
232
cve
cve

CVE-2019-11749

A vulnerability exists in WebRTC where malicious web content can use probing techniques on the getUserMedia API using constraints to reveal device properties of cameras on the system without triggering a user prompt or notification. This allows for the potential fingerprinting of users. This...

4.3CVSS

5.6AI Score

0.002EPSS

2019-09-27 06:15 PM
158
cve
cve

CVE-2019-11746

A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 69, Thunderbird < 68.1, Thunderbird < 60.9, Firefox ESR < 60.9, and Firefox ESR <....

8.8CVSS

8.7AI Score

0.008EPSS

2019-09-27 06:15 PM
227
cve
cve

CVE-2019-11750

A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash. This vulnerability affects Firefox < 69 and Firefox ESR <...

6.5CVSS

6.8AI Score

0.002EPSS

2019-09-27 06:15 PM
147
cve
cve

CVE-2019-11754

When the pointer lock is enabled by a website though requestPointerLock(), no user notification is given. This could allow a malicious website to hijack the mouse pointer and confuse users. This vulnerability affects Firefox <...

4.3CVSS

3.6AI Score

0.001EPSS

2019-09-27 06:15 PM
73
cve
cve

CVE-2019-11736

The Mozilla Maintenance Service does not guard against files being hardlinked to another file in the updates directory, allowing for the replacement of local files, including the Maintenance Service executable, which is run with privileged access. Additionally, there was a race condition during...

7CVSS

7.1AI Score

0.0004EPSS

2019-09-27 06:15 PM
139
cve
cve

CVE-2019-11735

Mozilla developers and community members reported memory safety bugs present in Firefox 68 and Firefox ESR 68. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

8.8CVSS

9.3AI Score

0.003EPSS

2019-09-27 06:15 PM
166
cve
cve

CVE-2019-11740

Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This...

8.8CVSS

9.3AI Score

0.007EPSS

2019-09-27 06:15 PM
265
cve
cve

CVE-2019-11751

Logging-related command line parameters are not properly sanitized when Firefox is launched by another program, such as when a user clicks on malicious links in a chat application. This can be used to write a log file to an arbitrary location such as the Windows 'Startup' folder. Note: this issue.....

8.8CVSS

8.4AI Score

0.003EPSS

2019-09-27 06:15 PM
122
cve
cve

CVE-2019-11753

The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-09-27 06:15 PM
146
cve
cve

CVE-2019-11744

Some HTML elements, such as <title> and <textarea>, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can ...

6.1CVSS

6.5AI Score

0.003EPSS

2019-09-27 06:15 PM
276
cve
cve

CVE-2019-11741

A compromised sandboxed content process can perform a Universal Cross-site Scripting (UXSS) attack on content from any site it can cause to be loaded in the same process. Because addons.mozilla.org and accounts.firefox.com have close ties to the Firefox product, malicious manipulation of these...

6.1CVSS

6.6AI Score

0.001EPSS

2019-09-27 06:15 PM
76
cve
cve

CVE-2019-11738

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox.....

6.3CVSS

6.7AI Score

0.003EPSS

2019-09-27 06:15 PM
154
cve
cve

CVE-2019-11747

The "Forget about this site" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site. This includes removing any HTTP Strict Transport Security (HSTS) settings received from sites that use it. Due to a bug, sites on the pre-load list also have....

6.5CVSS

6.7AI Score

0.002EPSS

2019-09-27 06:15 PM
154
cve
cve

CVE-2019-11748

WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persist these permissions. This avoids the...

6.5CVSS

7.3AI Score

0.002EPSS

2019-09-27 06:15 PM
147
cve
cve

CVE-2019-11737

If a wildcard ('*') is specified for the host in Content Security Policy (CSP) directives, any port or path restriction of the directive will be ignored, leading to CSP directives not being properly applied to content. This vulnerability affects Firefox <...

5.3CVSS

6.2AI Score

0.001EPSS

2019-09-27 06:15 PM
72
cve
cve

CVE-2019-11733

When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog. It was found that locally stored passwords can be copied to the clipboard thorough the 'copy password' context menu item without re-entering the master password...

9.8CVSS

8.7AI Score

0.003EPSS

2019-09-27 06:15 PM
227
cve
cve

CVE-2019-11743

Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history...

3.7CVSS

5.6AI Score

0.009EPSS

2019-09-27 06:15 PM
237
cve
cve

CVE-2019-9820

A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR <...

9.8CVSS

9.2AI Score

0.005EPSS

2019-07-23 02:15 PM
242
cve
cve

CVE-2019-11691

A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR &lt...

9.8CVSS

9.2AI Score

0.003EPSS

2019-07-23 02:15 PM
227
cve
cve

CVE-2019-11697

If the ALT and "a" keys are pressed when users receive an extension installation prompt, the extension will be installed without the install prompt delay that keeps the prompt visible in order for users to accept or decline the installation. A malicious web page could use this with spoofing on the....

6.5CVSS

6.8AI Score

0.001EPSS

2019-07-23 02:15 PM
79
cve
cve

CVE-2019-11714

Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances. This vulnerability affects Firefox <...

9.8CVSS

8.7AI Score

0.01EPSS

2019-07-23 02:15 PM
175
cve
cve

CVE-2019-11711

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did...

8.8CVSS

8.6AI Score

0.004EPSS

2019-07-23 02:15 PM
212
cve
cve

CVE-2019-9817

Images from a different domain can be read using a canvas object in some circumstances. This could be used to steal image data from a different site in violation of same-origin policy. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR <...

5.3CVSS

6.4AI Score

0.002EPSS

2019-07-23 02:15 PM
202
cve
cve

CVE-2019-9821

A use-after-free vulnerability can occur in AssertWorkerThread due to a race condition with shared workers. This results in a potentially exploitable crash. This vulnerability affects Firefox <...

8.1CVSS

8.1AI Score

0.002EPSS

2019-07-23 02:15 PM
148
cve
cve

CVE-2019-9818

A race condition is present in the crash generation server used to generate data for the crash reporter. This issue can lead to a use-after-free in the main process, resulting in a potentially exploitable crash and a sandbox escape. Note: this vulnerability only affects Windows. Other operating...

8.3CVSS

8.4AI Score

0.003EPSS

2019-07-23 02:15 PM
158
cve
cve

CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.8AI Score

0.015EPSS

2019-07-23 02:15 PM
435
cve
cve

CVE-2019-11725

When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections. This...

6.5CVSS

6.8AI Score

0.001EPSS

2019-07-23 02:15 PM
173
cve
cve

CVE-2019-11692

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR <...

9.8CVSS

9.3AI Score

0.003EPSS

2019-07-23 02:15 PM
223
cve
cve

CVE-2019-11716

Until explicitly accessed by script, window.globalThis is not enumerable and, as a result, is not visible to code such as Object.getOwnPropertyNames(window). Sites that deploy a sandboxing that depends on enumerating and freezing access to the window object may miss this, allowing their sandboxes.....

8.3CVSS

8.3AI Score

0.004EPSS

2019-07-23 02:15 PM
177
Total number of security vulnerabilities1492