Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2018-5160

WebRTC can use a "WrappedI420Buffer" pixel buffer but the owning image object can be freed while it is still in use. This can result in the WebRTC encoder using uninitialized memory, leading to a potentially exploitable crash. This vulnerability affects Firefox < 60.

7.5CVSS

6.4AI Score

0.004EPSS

2018-06-11 09:29 PM
68
cve
cve

CVE-2018-5163

If a malicious attacker has used another vulnerability to gain full control over a content process, they may be able to replace the alternate data resources stored in the JavaScript Start-up Bytecode Cache (JSBC) for other JavaScript code. If the parent process then runs this replaced code, the exe...

8.1CVSS

6.3AI Score

0.008EPSS

2018-06-11 09:29 PM
64
cve
cve

CVE-2018-5164

Content Security Policy (CSP) is not applied correctly to all parts of multipart content sent with the "multipart/x-mixed-replace" MIME type. This could allow for script to run where CSP should block it, allowing for cross-site scripting (XSS) and other attacks. This vulnerability affects Firefox &...

6.1CVSS

5.8AI Score

0.002EPSS

2018-06-11 09:29 PM
70
cve
cve

CVE-2018-5165

In 32-bit versions of Firefox, the Adobe Flash plugin setting for "Enable Adobe Flash protected mode" is unchecked by default even though the Adobe Flash sandbox is actually enabled. The displayed state is the reverse of the true setting, resulting in user confusion. This could cause users to selec...

5.3CVSS

4.8AI Score

0.001EPSS

2018-06-11 09:29 PM
61
cve
cve

CVE-2018-5166

WebExtensions can use request redirection and a "filterReponseData" filter to bypass host permission settings to redirect network traffic and access content from a host for which they do not have explicit user permission. This vulnerability affects Firefox < 60.

7.5CVSS

6.2AI Score

0.002EPSS

2018-06-11 09:29 PM
63
cve
cve

CVE-2018-5167

The web console and JavaScript debugger do not sanitize all output that can be hyperlinked. Both will display "chrome:" links as active, clickable hyperlinks in their output. Web sites should not be able to directly link to internal chrome pages. Additionally, the JavaScript debugger will display "...

4.3CVSS

5.5AI Score

0.003EPSS

2018-06-11 09:29 PM
70
cve
cve

CVE-2018-5168

Sites can bypass security checks on permissions to install lightweight themes by manipulating the "baseURI" property of the theme element. This could allow a malicious site to install a theme without user interaction which could contain offensive or embarrassing images. This vulnerability affects T...

5.3CVSS

6.6AI Score

0.002EPSS

2018-06-11 09:29 PM
111
cve
cve

CVE-2018-5169

If manipulated hyperlinked text with "chrome:" URL contained in it is dragged and dropped on the "home" icon, the home page can be reset to include a normally-unlinkable chrome page as one of the home page tabs. This vulnerability affects Firefox < 60.

6.5CVSS

6.2AI Score

0.004EPSS

2018-06-11 09:29 PM
64
cve
cve

CVE-2018-5172

The Live Bookmarks page and the PDF viewer can run injected script content if a user pastes script from the clipboard into them while viewing RSS feeds or PDF files. This could allow a malicious site to socially engineer a user to copy and paste malicious script content that could then run with the...

4.3CVSS

5.6AI Score

0.003EPSS

2018-06-11 09:29 PM
65
cve
cve

CVE-2018-5173

The filename appearing in the "Downloads" panel improperly renders some Unicode characters, allowing for the file name to be spoofed. This can be used to obscure the file extension of potentially executable files from user view in the panel. Note: the dialog to open the file will show the full, cor...

5.3CVSS

6.2AI Score

0.003EPSS

2018-06-11 09:29 PM
74
cve
cve

CVE-2018-5174

In the Windows 10 April 2018 Update, Windows Defender SmartScreen honors the "SEE_MASK_FLAG_NO_UI" flag associated with downloaded files and will not show any UI. Files that are unknown and potentially dangerous will be allowed to run because SmartScreen will not prompt the user for a decision, and...

7.5CVSS

6.3AI Score

0.005EPSS

2018-06-11 09:29 PM
46
cve
cve

CVE-2018-5175

A mechanism to bypass Content Security Policy (CSP) protections on sites that have a "script-src" policy of "'strict-dynamic'". If a target website contains an HTML injection flaw an attacker could inject a reference to a copy of the "require.js" library that is part of Firefox's Developer Tools, a...

6.1CVSS

6.3AI Score

0.002EPSS

2018-06-11 09:29 PM
60
cve
cve

CVE-2018-5176

The JSON Viewer displays clickable hyperlinks for strings that are parseable as URLs, including "javascript:" links. If a JSON file contains malicious JavaScript script embedded as "javascript:" links, users may be tricked into clicking and running this code in the context of the JSON Viewer. This ...

6.1CVSS

6.3AI Score

0.003EPSS

2018-06-11 09:29 PM
64
cve
cve

CVE-2018-5177

A vulnerability exists in XSLT during number formatting where a negative buffer size may be allocated in some instances, leading to a buffer overflow and crash if it occurs. This vulnerability affects Firefox < 60.

7.5CVSS

6.5AI Score

0.011EPSS

2018-06-11 09:29 PM
61
cve
cve

CVE-2018-5179

A service worker can send the activate event on itself periodically which allows it to run perpetually, allowing it to monitor activity by users. Affects all versions prior to Firefox 60.

7.5CVSS

6.7AI Score

0.002EPSS

2019-04-26 02:29 PM
80
cve
cve

CVE-2018-5180

A use-after-free vulnerability can occur during WebGL operations. While this results in a potentially exploitable crash, the vulnerability is limited because the memory is freed and reused in a brief window of time during the freeing of the same callstack. This vulnerability affects Firefox < 60...

7.5CVSS

6.5AI Score

0.005EPSS

2018-06-11 09:29 PM
75
cve
cve

CVE-2018-5181

If a URL using the "file:" protocol is dragged and dropped onto an open tab that is running in a different child process the tab will open a local file corresponding to the dropped URL, contrary to policy. One way to make the target tab open more reliably in a separate process is to open it with th...

7.5CVSS

6.1AI Score

0.004EPSS

2018-06-11 09:29 PM
65
cve
cve

CVE-2018-5182

If a text string that happens to be a filename in the operating system's native format is dragged and dropped onto the addressbar the specified local file will be opened. This is contrary to policy and is what would happen if the string were the equivalent "file:" URL. This vulnerability affects Fi...

7.5CVSS

6AI Score

0.003EPSS

2018-06-11 09:29 PM
71
cve
cve

CVE-2018-5186

Memory safety bugs present in Firefox 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 61.

9.8CVSS

8.9AI Score

0.017EPSS

2018-10-18 01:29 PM
70
cve
cve

CVE-2018-5187

Memory safety bugs present in Firefox 60 and Firefox ESR 60. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Firefox ESR < 60.1, and Firefox...

9.8CVSS

8.9AI Score

0.008EPSS

2018-10-18 01:29 PM
94
cve
cve

CVE-2018-5188

Memory safety bugs present in Firefox 60, Firefox ESR 60, and Firefox ESR 52.8. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 60, Thunderbird &lt...

9.8CVSS

8.5AI Score

0.005EPSS

2018-10-18 01:29 PM
121
cve
cve

CVE-2018-8024

In Apache Spark 2.1.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, it's possible for a malicious user to construct a URL pointing to a Spark cluster's UI's job and stage info pages, and if a user can be tricked into accessing the URL, can be used to cause script to execute and expose information from the u...

5.4CVSS

5.3AI Score

0.0005EPSS

2018-07-12 01:29 PM
74
2
cve
cve

CVE-2019-11691

A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR &lt...

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
227
cve
cve

CVE-2019-11692

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR < 60.7.

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
223
cve
cve

CVE-2019-11693

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. Note: this issue only occurs on Linux. Other operating systems are unaffected. . This vul...

9.8CVSS

6.5AI Score

0.003EPSS

2019-07-23 02:15 PM
208
cve
cve

CVE-2019-11694

A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location. Note: this issue only occur...

7.5CVSS

6.8AI Score

0.002EPSS

2019-07-23 02:15 PM
155
cve
cve

CVE-2019-11695

A custom cursor defined by scripting on a site can position itself over the addressbar to spoof the actual cursor when it should not be allowed outside of the primary web content area. This could be used by a malicious site to trick users into clicking on permission prompts, doorhanger notification...

4.3CVSS

4AI Score

0.001EPSS

2019-07-23 02:15 PM
78
cve
cve

CVE-2019-11696

Files with the .JNLP extension used for "Java web start" applications are not treated as executable content for download prompts even though they can be executed if Java is installed on the local system. This could allow users to mistakenly launch an executable binary locally. This vulnerability af...

7.8CVSS

4.7AI Score

0.001EPSS

2019-07-23 02:15 PM
84
cve
cve

CVE-2019-11697

If the ALT and "a" keys are pressed when users receive an extension installation prompt, the extension will be installed without the install prompt delay that keeps the prompt visible in order for users to accept or decline the installation. A malicious web page could use this with spoofing on the ...

6.5CVSS

4.7AI Score

0.001EPSS

2019-07-23 02:15 PM
80
cve
cve

CVE-2019-11698

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for t...

5.3CVSS

5.6AI Score

0.001EPSS

2019-07-23 02:15 PM
211
cve
cve

CVE-2019-11699

A malicious page can briefly cause the wrong name to be highlighted as the domain name in the addressbar during page navigations. This could result in user confusion of which site is currently loaded for spoofing attacks. This vulnerability affects Firefox < 67.

6.5CVSS

4.6AI Score

0.001EPSS

2019-07-23 02:15 PM
82
cve
cve

CVE-2019-11700

A hyperlink using the res: protocol can be used to open local files at a known location in Internet Explorer if a user approves execution when prompted. Note: this issue only occurs on Windows. Other operating systems are unaffected. . This vulnerability affects Firefox < 67.

6.5CVSS

6.1AI Score

0.003EPSS

2019-07-23 02:15 PM
55
cve
cve

CVE-2019-11701

The default webcal: protocol handler will load a web site vulnerable to cross-site scripting (XSS) attacks. This default was left in place as a legacy feature and has now been removed. Note: this issue only affects users with an account on the vulnerable service. Other users are unaffected. . This ...

6.1CVSS

4.4AI Score

0.001EPSS

2019-07-23 02:15 PM
84
cve
cve

CVE-2019-11702

A hyperlink using protocols associated with Internet Explorer, such as IE.HTTP:, can be used to open local files at a known location with Internet Explorer if a user approves execution when prompted. Note: this issue only occurs on Windows. Other operating systems are unaffected. . This vulnerabili...

6.5CVSS

5.7AI Score

0.003EPSS

2019-07-23 02:15 PM
50
cve
cve

CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird...

8.8CVSS

8.6AI Score

0.752EPSS

2019-07-23 02:15 PM
1104
In Wild
2
cve
cve

CVE-2019-11708

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing arbitr...

10CVSS

9.2AI Score

0.042EPSS

2019-07-23 02:15 PM
1157
In Wild
cve
cve

CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Fir...

9.8CVSS

9.9AI Score

0.015EPSS

2019-07-23 02:15 PM
438
cve
cve

CVE-2019-11710

Mozilla developers and community members reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 68.

9.8CVSS

9.6AI Score

0.01EPSS

2019-07-23 02:15 PM
181
cve
cve

CVE-2019-11711

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did no...

8.8CVSS

8.7AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11712

POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8...

8.8CVSS

8.8AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11713

A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

9.8CVSS

9.3AI Score

0.014EPSS

2019-07-23 02:15 PM
256
cve
cve

CVE-2019-11714

Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 68.

9.8CVSS

8.8AI Score

0.01EPSS

2019-07-23 02:15 PM
175
cve
cve

CVE-2019-11715

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

6.1CVSS

6.9AI Score

0.008EPSS

2019-07-23 02:15 PM
235
cve
cve

CVE-2019-11716

Until explicitly accessed by script, window.globalThis is not enumerable and, as a result, is not visible to code such as Object.getOwnPropertyNames(window). Sites that deploy a sandboxing that depends on enumerating and freezing access to the window object may miss this, allowing their sandboxes t...

8.3CVSS

8.3AI Score

0.004EPSS

2019-07-23 02:15 PM
177
cve
cve

CVE-2019-11717

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

5.3CVSS

6.4AI Score

0.009EPSS

2019-07-23 02:15 PM
236
cve
cve

CVE-2019-11718

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper Serv...

5.3CVSS

6.1AI Score

0.001EPSS

2019-07-23 02:15 PM
168
cve
cve

CVE-2019-11719

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderb...

7.5CVSS

6.7AI Score

0.006EPSS

2019-07-23 02:15 PM
392
cve
cve

CVE-2019-11720

Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering. This vulnerability affects Firefox < 68.

6.1CVSS

6.3AI Score

0.005EPSS

2019-07-23 02:15 PM
174
cve
cve

CVE-2019-11721

The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox < 68.

6.5CVSS

6.8AI Score

0.006EPSS

2019-07-23 02:15 PM
173
cve
cve

CVE-2019-11723

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This vuln...

7.5CVSS

7.6AI Score

0.008EPSS

2019-07-23 02:15 PM
164
Total number of security vulnerabilities2626