Lucene search

K

Firefox For Security Vulnerabilities

cve
cve

CVE-2019-17016

When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule. This could allow for injection into certain types of websites resulting in data exfiltration. This vulnerability affects Firefox ESR < 68.4 and Firefox <...

6.1CVSS

6.8AI Score

0.003EPSS

2020-01-08 10:15 PM
198
cve
cve

CVE-2019-17005

The plain text serializer used a fixed-size array for the number of elements it could process; however it was possible to overflow the static-sized array leading to memory corruption and a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and...

8.8CVSS

8.7AI Score

0.014EPSS

2020-01-08 10:15 PM
215
cve
cve

CVE-2019-11762

If two same-origin documents set document.domain differently to become cross-origin, it was possible for them to call arbitrary DOM methods/getters/setters on the now-cross-origin window. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR <...

6.1CVSS

6.7AI Score

0.002EPSS

2020-01-08 08:15 PM
196
cve
cve

CVE-2019-11753

The Firefox installer allows Firefox to be installed to a custom user writable location, leaving it unprotected from manipulation by unprivileged users or malware. If the Mozilla Maintenance Service is manipulated to update this unprotected location and the updated maintenance service in the...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-09-27 06:15 PM
147
cve
cve

CVE-2019-11749

A vulnerability exists in WebRTC where malicious web content can use probing techniques on the getUserMedia API using constraints to reveal device properties of cameras on the system without triggering a user prompt or notification. This allows for the potential fingerprinting of users. This...

4.3CVSS

5.6AI Score

0.002EPSS

2019-09-27 06:15 PM
161
cve
cve

CVE-2019-11744

Some HTML elements, such as <title> and <textarea>, can contain literal angle brackets without treating them as markup. It is possible to pass a literal closing tag to .innerHTML on these elements, and subsequent content after that will be parsed as if it were outside the tag. This can ...

6.1CVSS

6.6AI Score

0.003EPSS

2019-09-27 06:15 PM
276
cve
cve

CVE-2019-11748

WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context. In light of recent high profile vulnerabilities in other software, a decision was made to no longer persist these permissions. This avoids the...

6.5CVSS

7.3AI Score

0.002EPSS

2019-09-27 06:15 PM
147
cve
cve

CVE-2019-11743

Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin. This resulted in potential cross-origin information exposure of history...

3.7CVSS

5.9AI Score

0.009EPSS

2019-09-27 06:15 PM
238
cve
cve

CVE-2019-11742

A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <canvas> element due to an error in how same-origin policy is applied to cached image content. The resulting same-origin policy violation could allow for data theft. This...

6.5CVSS

6.9AI Score

0.005EPSS

2019-09-27 06:15 PM
232
cve
cve

CVE-2019-11736

The Mozilla Maintenance Service does not guard against files being hardlinked to another file in the updates directory, allowing for the replacement of local files, including the Maintenance Service executable, which is run with privileged access. Additionally, there was a race condition during...

7CVSS

7.2AI Score

0.0004EPSS

2019-09-27 06:15 PM
140
cve
cve

CVE-2019-11738

If a Content Security Policy (CSP) directive is defined that uses a hash-based source that takes the empty string as input, execution of any javascript: URIs will be allowed. This could allow for malicious JavaScript content to be run, bypassing CSP permissions. This vulnerability affects Firefox.....

6.3CVSS

6.8AI Score

0.003EPSS

2019-09-27 06:15 PM
155
cve
cve

CVE-2019-11733

When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog. It was found that locally stored passwords can be copied to the clipboard thorough the 'copy password' context menu item without re-entering the master password...

9.8CVSS

8.7AI Score

0.003EPSS

2019-09-27 06:15 PM
227
cve
cve

CVE-2019-11737

If a wildcard ('*') is specified for the host in Content Security Policy (CSP) directives, any port or path restriction of the directive will be ignored, leading to CSP directives not being properly applied to content. This vulnerability affects Firefox <...

5.3CVSS

6.2AI Score

0.001EPSS

2019-09-27 06:15 PM
74
cve
cve

CVE-2019-9818

A race condition is present in the crash generation server used to generate data for the crash reporter. This issue can lead to a use-after-free in the main process, resulting in a potentially exploitable crash and a sandbox escape. Note: this vulnerability only affects Windows. Other operating...

8.3CVSS

7.8AI Score

0.003EPSS

2019-07-23 02:15 PM
159
cve
cve

CVE-2019-9816

A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups. Note: this vulnerability has only been demonstrated with UnboxedObjects, which are disabled by default on all...

5.9CVSS

6AI Score

0.684EPSS

2019-07-23 02:15 PM
209
cve
cve

CVE-2019-9811

As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

8.3CVSS

8.6AI Score

0.008EPSS

2019-07-23 02:15 PM
208
cve
cve

CVE-2019-11730

A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents of any files stored in these directories and...

6.5CVSS

6.9AI Score

0.722EPSS

2019-07-23 02:15 PM
224
2
cve
cve

CVE-2019-11724

Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attacks. This vulnerability affects Firefox <...

6.1CVSS

6.8AI Score

0.002EPSS

2019-07-23 02:15 PM
164
cve
cve

CVE-2019-11723

A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox Multi-Account Containers Web Extension. This...

7.5CVSS

7.6AI Score

0.008EPSS

2019-07-23 02:15 PM
164
cve
cve

CVE-2019-11727

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This...

5.3CVSS

6.3AI Score

0.006EPSS

2019-07-23 02:15 PM
382
cve
cve

CVE-2019-11721

The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox <...

6.5CVSS

6.8AI Score

0.006EPSS

2019-07-23 02:15 PM
173
cve
cve

CVE-2019-11711

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did...

8.8CVSS

8.7AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11715

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

6.1CVSS

6.9AI Score

0.008EPSS

2019-07-23 02:15 PM
235
cve
cve

CVE-2019-11718

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper...

5.3CVSS

6.1AI Score

0.001EPSS

2019-07-23 02:15 PM
168
cve
cve

CVE-2019-11717

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

5.3CVSS

6.4AI Score

0.009EPSS

2019-07-23 02:15 PM
236
cve
cve

CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird...

8.8CVSS

8.6AI Score

0.752EPSS

2019-07-23 02:15 PM
1104
In Wild
2
cve
cve

CVE-2019-11697

If the ALT and "a" keys are pressed when users receive an extension installation prompt, the extension will be installed without the install prompt delay that keeps the prompt visible in order for users to accept or decline the installation. A malicious web page could use this with spoofing on the....

6.5CVSS

4.7AI Score

0.001EPSS

2019-07-23 02:15 PM
80
cve
cve

CVE-2019-11698

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for.....

5.3CVSS

5.6AI Score

0.001EPSS

2019-07-23 02:15 PM
211
cve
cve

CVE-2019-11699

A malicious page can briefly cause the wrong name to be highlighted as the domain name in the addressbar during page navigations. This could result in user confusion of which site is currently loaded for spoofing attacks. This vulnerability affects Firefox <...

6.5CVSS

4.6AI Score

0.001EPSS

2019-07-23 02:15 PM
82
cve
cve

CVE-2019-11696

Files with the .JNLP extension used for "Java web start" applications are not treated as executable content for download prompts even though they can be executed if Java is installed on the local system. This could allow users to mistakenly launch an executable binary locally. This vulnerability...

7.8CVSS

4.7AI Score

0.001EPSS

2019-07-23 02:15 PM
83
cve
cve

CVE-2019-9810

Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.952EPSS

2019-04-26 05:29 PM
257
In Wild
6
cve
cve

CVE-2019-9813

Incorrect handling of proto mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.591EPSS

2019-04-26 05:29 PM
219
cve
cve

CVE-2019-9803

The Upgrade-Insecure-Requests (UIR) specification states that if UIR is enabled through Content Security Policy (CSP), navigation to a same-origin URL must be upgraded to HTTPS. Firefox will incorrectly navigate to an HTTP URL rather than perform the security upgrade requested by the CSP in some...

7.4CVSS

7.5AI Score

0.002EPSS

2019-04-26 05:29 PM
78
cve
cve

CVE-2019-9809

If the source for resources on a page is through an FTP connection, it is possible to trigger a series of modal alert messages for these resources through invalid credentials or locations. These messages cannot be immediately dismissed, allowing for a denial of service (DOS) attack. This...

7.5CVSS

7.5AI Score

0.003EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9802

If a Sandbox content process is compromised, it can initiate an FTP download which will then use a child process to render the downloaded data. The downloaded data can then be passed to the Chrome process with an arbitrary file length supplied by an attacker, bypassing sandbox protections and...

7.5CVSS

7.6AI Score

0.002EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9808

If WebRTC permission is requested from documents with data: or blob: URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown origin" as the requestee, leading to user confusion about which site is asking for this permission. This...

5.3CVSS

6.2AI Score

0.001EPSS

2019-04-26 05:29 PM
67
cve
cve

CVE-2019-9805

A latent vulnerability exists in the Prio library where data may be read from uninitialized memory for some functions, leading to potential memory corruption. This vulnerability affects Firefox <...

9.8CVSS

8.5AI Score

0.002EPSS

2019-04-26 05:29 PM
67
cve
cve

CVE-2019-9807

When arbitrary text is sent over an FTP connection and a page reload is initiated, it is possible to create a modal alert message with this text as the content. This could potentially be used for social engineering attacks. This vulnerability affects Firefox <...

4.3CVSS

5.8AI Score

0.001EPSS

2019-04-26 05:29 PM
65
cve
cve

CVE-2019-9806

A vulnerability exists during authorization prompting for FTP transaction where successive modal prompts are displayed and cannot be immediately dismissed. This allows for a denial of service (DOS) attack. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9794

A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the...

9.8CVSS

8.9AI Score

0.004EPSS

2019-04-26 05:29 PM
151
cve
cve

CVE-2019-9793

A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully...

5.9CVSS

7.1AI Score

0.006EPSS

2019-04-26 05:29 PM
197
cve
cve

CVE-2019-9791

The type inference system allows the compilation of functions that can cause type confusions between arbitrary objects when compiled through the IonMonkey just-in-time (JIT) compiler and when the constructor function is entered through on-stack replacement (OSR). This allows for possible arbitrary....

9.8CVSS

9.3AI Score

0.205EPSS

2019-04-26 05:29 PM
268
cve
cve

CVE-2018-18510

The about:crashcontent and about:crashparent pages can be triggered by web content. These pages are used to crash the loaded page or the browser for test purposes. This issue allows for a non-persistent denial of service (DOS) attack by a malicious site which links to these pages. This...

6.5CVSS

6.7AI Score

0.001EPSS

2019-04-26 05:29 PM
70
cve
cve

CVE-2018-18496

When the RSS Feed preview about:feeds page is framed within another page, it can be used in concert with scripted content for a clickjacking attack that confuses users into downloading and executing an executable file from a temporary directory. Note: This issue only affects Windows operating...

8.8CVSS

6.8AI Score

0.003EPSS

2019-02-28 06:29 PM
40
cve
cve

CVE-2018-12402

The internal WebBrowserPersist code does not use correct origin context for a resource being saved. This manifests when sub-resources are loaded as part of "Save Page As..." functionality. For example, a malicious page could recover a visitor's Windows username and NTLM hash by including resources....

6.5CVSS

7.1AI Score

0.008EPSS

2019-02-28 06:29 PM
69
cve
cve

CVE-2018-18499

A same-origin policy violation allowing the theft of cross-origin URL entries when using a meta http-equiv="refresh" on a page to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects...

6.5CVSS

5.6AI Score

0.002EPSS

2019-02-28 06:29 PM
100
cve
cve

CVE-2018-18498

A potential vulnerability leading to an integer overflow can occur during buffer size calculations for images when a raw value is used instead of the checked value. This leads to a possible out-of-bounds write. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox &lt...

9.8CVSS

7.4AI Score

0.009EPSS

2019-02-28 06:29 PM
190
cve
cve

CVE-2018-12407

A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the VertexBuffer11 module. This results in a potentially exploitable crash. This vulnerability affects Firefox <...

9.8CVSS

7.3AI Score

0.009EPSS

2019-02-28 06:29 PM
80
cve
cve

CVE-2018-18494

A same-origin policy violation allowing the theft of cross-origin URL entries when using the Javascript location property to cause a redirection to another site using performance.getEntries(). This is a same-origin policy violation and could allow for data theft. This vulnerability affects...

6.5CVSS

7AI Score

0.002EPSS

2019-02-28 06:29 PM
178
cve
cve

CVE-2018-12400

In private browsing mode on Firefox for Android, favicons are cached in the cache/icons folder as they are in non-private mode. This allows information leakage of sites visited during private browsing sessions. Note: this issue only affects Firefox for Android. Desktop versions of Firefox are...

5.3CVSS

6.2AI Score

0.006EPSS

2019-02-28 06:29 PM
57
Total number of security vulnerabilities930