Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2019-9798

On Android systems, Firefox can load a library from APITRACE_LIB, which is writable by all users and applications. This could allow malicious third party applications to execute a man-in-the-middle attack if a malicious code was written to that location and loaded. Note: This issue only affects...

7.4CVSS

7.8AI Score

0.001EPSS

2019-04-26 05:29 PM
52
cve
cve

CVE-2019-9797

Cross-origin images can be read in violation of the same-origin policy by exporting an image after using createImageBitmap to read the image and then rendering the resulting bitmap image within a canvas element. This vulnerability affects Firefox <...

5.3CVSS

6.4AI Score

0.005EPSS

2019-04-26 05:29 PM
285
cve
cve

CVE-2019-9801

Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry....

5.3CVSS

6AI Score

0.002EPSS

2019-04-26 05:29 PM
160
cve
cve

CVE-2019-9804

In Firefox Developer Tools it is possible that pasting the result of the 'Copy as cURL' command into a command shell on macOS will cause the execution of unintended additional bash script commands if the URL was maliciously crafted. This is the result of an issue with the native version of Bash on....

9.8CVSS

8.9AI Score

0.004EPSS

2019-04-26 05:29 PM
44
cve
cve

CVE-2019-9806

A vulnerability exists during authorization prompting for FTP transaction where successive modal prompts are displayed and cannot be immediately dismissed. This allows for a denial of service (DOS) attack. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-26 05:29 PM
63
cve
cve

CVE-2019-9813

Incorrect handling of proto mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.561EPSS

2019-04-26 05:29 PM
218
cve
cve

CVE-2019-9794

A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the...

9.8CVSS

8.9AI Score

0.004EPSS

2019-04-26 05:29 PM
151
cve
cve

CVE-2018-5124

Unsanitized output in the browser UI leaves HTML tags in place and can result in arbitrary code execution in Firefox before version...

6.1CVSS

6.5AI Score

0.001EPSS

2019-04-26 05:29 PM
71
cve
cve

CVE-2018-5179

A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox...

7.5CVSS

8AI Score

0.002EPSS

2019-04-26 02:29 PM
79
cve
cve

CVE-2017-7777

Use of uninitialized memory in Graphite2 library in Firefox before 54 in graphite2::GlyphCache::Loader::read_glyph...

8.8CVSS

9.2AI Score

0.003EPSS

2019-04-15 12:31 PM
89
cve
cve

CVE-2017-7776

Heap-based Buffer Overflow read in Graphite2 library in Firefox before 54 in...

8.1CVSS

8.8AI Score

0.003EPSS

2019-04-15 12:31 PM
86
cve
cve

CVE-2017-7774

Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Silf::readGraphite...

9.1CVSS

9.3AI Score

0.005EPSS

2019-04-15 12:31 PM
108
cve
cve

CVE-2017-7771

Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Pass::readPass...

8.1CVSS

8.8AI Score

0.003EPSS

2019-04-15 12:31 PM
87
cve
cve

CVE-2017-7773

Heap-based Buffer Overflow write in Graphite2 library in Firefox before 54 in lz4::decompress...

8.8CVSS

9.2AI Score

0.003EPSS

2019-04-15 12:31 PM
88
cve
cve

CVE-2017-7772

Heap-based Buffer Overflow in Graphite2 library in Firefox before 54 in lz4::decompress...

8.8CVSS

9.2AI Score

0.003EPSS

2019-04-12 06:29 PM
88
cve
cve

CVE-2018-12397

A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user. This allows extensions to run content scripts in local pages without permission warnings when a local file is opened. This...

7.1CVSS

7AI Score

0.001EPSS

2019-02-28 06:29 PM
99
cve
cve

CVE-2018-12403

If a site is loaded over a HTTPS connection but loads a favicon resource over HTTP, the mixed content warning is not displayed to users. This vulnerability affects Firefox <...

5.3CVSS

6.1AI Score

0.008EPSS

2019-02-28 06:29 PM
76
cve
cve

CVE-2018-12398

By using the reflected URL in some special resource URIs, such as chrome:, it is possible to inject stylesheets and bypass Content Security Policy (CSP). This vulnerability affects Firefox <...

6.5CVSS

6.9AI Score

0.005EPSS

2019-02-28 06:29 PM
72
cve
cve

CVE-2018-12406

Mozilla developers and community members reported memory safety bugs present in Firefox 63. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

9.4AI Score

0.005EPSS

2019-02-28 06:29 PM
84
cve
cve

CVE-2018-12399

When a new protocol handler is registered, the API accepts a title argument which can be used to mislead users about which domain is registering the new protocol. This may result in the user approving a protocol handler that they otherwise would not have. This vulnerability affects Firefox <...

4.3CVSS

5.6AI Score

0.006EPSS

2019-02-28 06:29 PM
76
cve
cve

CVE-2018-12395

By rewriting the Host: request headers using the webRequest API, a WebExtension can bypass domain restrictions through domain fronting. This would allow access to domains that share a host that are otherwise restricted. This vulnerability affects Firefox ESR < 60.3 and Firefox <...

7.5CVSS

7.6AI Score

0.016EPSS

2019-02-28 06:29 PM
103
cve
cve

CVE-2018-12402

The internal WebBrowserPersist code does not use correct origin context for a resource being saved. This manifests when sub-resources are loaded as part of "Save Page As..." functionality. For example, a malicious page could recover a visitor's Windows username and NTLM hash by including resources....

6.5CVSS

7AI Score

0.008EPSS

2019-02-28 06:29 PM
69
cve
cve

CVE-2018-18496

When the RSS Feed preview about:feeds page is framed within another page, it can be used in concert with scripted content for a clickjacking attack that confuses users into downloading and executing an executable file from a temporary directory. Note: This issue only affects Windows operating...

8.8CVSS

8.5AI Score

0.003EPSS

2019-02-28 06:29 PM
40
cve
cve

CVE-2018-18492

A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox <...

9.8CVSS

9.1AI Score

0.006EPSS

2019-02-28 06:29 PM
197
cve
cve

CVE-2018-18499

A same-origin policy violation allowing the theft of cross-origin URL entries when using a meta http-equiv="refresh" on a page to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects...

6.5CVSS

6.5AI Score

0.002EPSS

2019-02-28 06:29 PM
99
cve
cve

CVE-2018-18497

Limitations on the URIs allowed to WebExtensions by the browser.windows.create API can be bypassed when a pipe in the URL field is used within the extension to load multiple pages as a single argument. This could allow a malicious WebExtension to open privileged about: or file: locations. This...

6.5CVSS

6.7AI Score

0.003EPSS

2019-02-28 06:29 PM
72
cve
cve

CVE-2018-18493

A buffer overflow can occur in the Skia library during buffer offset calculations with hardware accelerated canvas 2D actions due to the use of 32-bit calculations instead of 64-bit. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < ...

9.8CVSS

9.2AI Score

0.009EPSS

2019-02-28 06:29 PM
199
cve
cve

CVE-2018-18498

A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox &lt...

9.8CVSS

9.1AI Score

0.009EPSS

2019-02-28 06:29 PM
189
cve
cve

CVE-2018-12393

A potential vulnerability was found in 32-bit builds where an integer overflow during the conversion of scripts to an internal UTF-16 representation could result in allocating a buffer too small for the conversion. This leads to a possible out-of-bounds write. Note: 64-bit builds are not...

7.5CVSS

7.8AI Score

0.009EPSS

2019-02-28 06:29 PM
122
cve
cve

CVE-2018-12390

Mozilla developers and community members reported memory safety bugs present in Firefox 62 and Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.7AI Score

0.011EPSS

2019-02-28 06:29 PM
147
cve
cve

CVE-2018-12388

Mozilla developers and community members reported memory safety bugs present in Firefox 62. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

9.3AI Score

0.007EPSS

2019-02-28 06:29 PM
72
cve
cve

CVE-2018-12389

Mozilla developers and community members reported memory safety bugs present in Firefox ESR 60.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR <.....

8.8CVSS

9.5AI Score

0.01EPSS

2019-02-28 06:29 PM
127
cve
cve

CVE-2018-18495

WebExtension content scripts can be loaded into about: pages in some circumstances, in violation of the permissions granted to extensions. This could allow an extension to interfere with the loading and usage of these pages and use capabilities that were intended to be restricted from extensions......

6.5CVSS

7AI Score

0.003EPSS

2019-02-28 06:29 PM
72
cve
cve

CVE-2018-12407

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the VertexBuffer11 module. This results in a potentially exploitable crash. This vulnerability affects Firefox <...

9.8CVSS

9AI Score

0.009EPSS

2019-02-28 06:29 PM
79
cve
cve

CVE-2018-12392

When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird <...

9.8CVSS

8.8AI Score

0.004EPSS

2019-02-28 06:29 PM
150
cve
cve

CVE-2018-12391

During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies. Because the problem is in the underlying Android service, this issue is addressed by treating all HLS streams as cross-origin and opaque to access. Note: this issue....

8.8CVSS

8.2AI Score

0.009EPSS

2019-02-28 06:29 PM
62
cve
cve

CVE-2018-18494

A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects...

6.5CVSS

6.9AI Score

0.002EPSS

2019-02-28 06:29 PM
178
cve
cve

CVE-2018-12401

Some special resource URIs will cause a non-exploitable crash if loaded with optional parameters following a '?' in the parsed string. This could lead to denial of service (DOS) attacks. This vulnerability affects Firefox <...

7.5CVSS

7.4AI Score

0.012EPSS

2019-02-28 06:29 PM
76
cve
cve

CVE-2018-12400

In private browsing mode on Firefox for Android, favicons are cached in the cache/icons folder as they are in non-private mode. This allows information leakage of sites visited during private browsing sessions. Note: this issue only affects Firefox for Android. Desktop versions of Firefox are...

5.3CVSS

6.3AI Score

0.006EPSS

2019-02-28 06:29 PM
56
cve
cve

CVE-2018-12396

A vulnerability where a WebExtension can run content scripts in disallowed contexts following navigation or other events. This allows for potential privilege escalation by the WebExtension on sites where content scripts should not be run. This vulnerability affects Firefox ESR < 60.3 and Firefox...

6.5CVSS

7.1AI Score

0.032EPSS

2019-02-28 06:29 PM
109
cve
cve

CVE-2018-12405

Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.8AI Score

0.005EPSS

2019-02-28 06:29 PM
186
cve
cve

CVE-2018-12010

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Absence of length sanity check may lead to possible stack overflow resulting in memory corruption in trustzone...

7.8CVSS

9.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
18
cve
cve

CVE-2018-12011

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Uninitialized data for socket address leads to information...

5.5CVSS

8.9AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-13893

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Out of bound mask range access caused by using possible old value of msg mask table count while copying masks to...

7.8CVSS

9.1AI Score

0.0004EPSS

2019-02-11 03:29 PM
21
cve
cve

CVE-2018-11962

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Use-after-free issue in heap while loading audio effects config in audio effects...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-02-11 03:29 PM
19
cve
cve

CVE-2018-13889

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Heap memory was accessed after it was...

7.8CVSS

7.4AI Score

0.0004EPSS

2019-02-11 03:29 PM
17
cve
cve

CVE-2018-12006

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Users with no extra privileges can potentially access leaked data due to uninitialized padding present in display...

5.5CVSS

9.1AI Score

0.0004EPSS

2019-02-11 03:29 PM
24
cve
cve

CVE-2018-12014

In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, Null pointer dereference vulnerability may occur due to missing NULL assignment in NAT module of freed...

7.8CVSS

7.3AI Score

0.0004EPSS

2019-02-11 03:29 PM
21
cve
cve

CVE-2018-18501

Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.8AI Score

0.013EPSS

2019-02-05 09:29 PM
206
cve
cve

CVE-2018-18506

When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This behavior is disallowed by default when a proxy is....

5.9CVSS

6.7AI Score

0.003EPSS

2019-02-05 09:29 PM
266
Total number of security vulnerabilities1492