Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2019-11719

When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderb...

7.5CVSS

6.7AI Score

0.006EPSS

2019-07-23 02:15 PM
392
cve
cve

CVE-2019-11727

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This...

5.3CVSS

6.3AI Score

0.006EPSS

2019-07-23 02:15 PM
382
cve
cve

CVE-2019-9800

Mozilla developers and community members reported memory safety bugs present in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This...

9.8CVSS

7.2AI Score

0.006EPSS

2019-07-23 02:15 PM
230
cve
cve

CVE-2019-9814

Mozilla developers and community members reported memory safety bugs present in Firefox 66. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox <...

9.8CVSS

6AI Score

0.002EPSS

2019-07-23 02:15 PM
73
cve
cve

CVE-2019-11729

Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

7.5CVSS

7.3AI Score

0.013EPSS

2019-07-23 02:15 PM
354
cve
cve

CVE-2019-11720

Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering. This vulnerability affects Firefox <...

6.1CVSS

6.3AI Score

0.005EPSS

2019-07-23 02:15 PM
174
cve
cve

CVE-2019-11721

The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox <...

6.5CVSS

6.8AI Score

0.006EPSS

2019-07-23 02:15 PM
173
cve
cve

CVE-2019-11714

Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances. This vulnerability affects Firefox <...

9.8CVSS

8.8AI Score

0.01EPSS

2019-07-23 02:15 PM
175
cve
cve

CVE-2019-11711

When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pages on the other subdomain, even those that did...

8.8CVSS

8.7AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11715

Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

6.1CVSS

6.9AI Score

0.008EPSS

2019-07-23 02:15 PM
235
cve
cve

CVE-2019-11716

Until explicitly accessed by script, window.globalThis is not enumerable and, as a result, is not visible to code such as Object.getOwnPropertyNames(window). Sites that deploy a sandboxing that depends on enumerating and freezing access to the window object may miss this, allowing their sandboxes.....

8.3CVSS

8.3AI Score

0.004EPSS

2019-07-23 02:15 PM
177
cve
cve

CVE-2019-11709

Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects...

9.8CVSS

9.9AI Score

0.015EPSS

2019-07-23 02:15 PM
438
cve
cve

CVE-2019-11708

Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process. When combined with additional vulnerabilities this could result in executing...

10CVSS

9.2AI Score

0.008EPSS

2019-07-23 02:15 PM
1157
In Wild
cve
cve

CVE-2019-11718

Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stream, such as browsing history, if the Snipper...

5.3CVSS

6.1AI Score

0.001EPSS

2019-07-23 02:15 PM
168
cve
cve

CVE-2019-11712

POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

8.8CVSS

8.8AI Score

0.004EPSS

2019-07-23 02:15 PM
215
cve
cve

CVE-2019-11710

Mozilla developers and community members reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox <...

9.8CVSS

9.6AI Score

0.01EPSS

2019-07-23 02:15 PM
181
cve
cve

CVE-2019-11713

A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

9.8CVSS

9.3AI Score

0.014EPSS

2019-07-23 02:15 PM
256
cve
cve

CVE-2019-11717

A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird <...

5.3CVSS

6.4AI Score

0.009EPSS

2019-07-23 02:15 PM
236
cve
cve

CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird...

8.8CVSS

8.6AI Score

0.752EPSS

2019-07-23 02:15 PM
1104
In Wild
2
cve
cve

CVE-2019-11697

If the ALT and "a" keys are pressed when users receive an extension installation prompt, the extension will be installed without the install prompt delay that keeps the prompt visible in order for users to accept or decline the installation. A malicious web page could use this with spoofing on the....

6.5CVSS

4.7AI Score

0.001EPSS

2019-07-23 02:15 PM
80
cve
cve

CVE-2019-11694

A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file. This results in the potential leaking of information stored at that memory location. Note: this issue only...

7.5CVSS

6.8AI Score

0.002EPSS

2019-07-23 02:15 PM
155
cve
cve

CVE-2019-11693

The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux. This could result in malicious content freezing a tab or triggering a potentially exploitable crash. Note: this issue only occurs on Linux. Other operating systems are unaffected.. This...

9.8CVSS

6.5AI Score

0.003EPSS

2019-07-23 02:15 PM
208
cve
cve

CVE-2019-11695

A custom cursor defined by scripting on a site can position itself over the addressbar to spoof the actual cursor when it should not be allowed outside of the primary web content area. This could be used by a malicious site to trick users into clicking on permission prompts, doorhanger...

4.3CVSS

4AI Score

0.001EPSS

2019-07-23 02:15 PM
78
cve
cve

CVE-2019-11700

A hyperlink using the res: protocol can be used to open local files at a known location in Internet Explorer if a user approves execution when prompted. Note: this issue only occurs on Windows. Other operating systems are unaffected.. This vulnerability affects Firefox <...

6.5CVSS

6.1AI Score

0.003EPSS

2019-07-23 02:15 PM
55
cve
cve

CVE-2019-11698

If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data. This allows for.....

5.3CVSS

5.6AI Score

0.001EPSS

2019-07-23 02:15 PM
211
cve
cve

CVE-2019-11699

A malicious page can briefly cause the wrong name to be highlighted as the domain name in the addressbar during page navigations. This could result in user confusion of which site is currently loaded for spoofing attacks. This vulnerability affects Firefox <...

6.5CVSS

4.6AI Score

0.001EPSS

2019-07-23 02:15 PM
82
cve
cve

CVE-2019-11696

Files with the .JNLP extension used for "Java web start" applications are not treated as executable content for download prompts even though they can be executed if Java is installed on the local system. This could allow users to mistakenly launch an executable binary locally. This vulnerability...

7.8CVSS

4.7AI Score

0.001EPSS

2019-07-23 02:15 PM
83
cve
cve

CVE-2019-11701

The default webcal: protocol handler will load a web site vulnerable to cross-site scripting (XSS) attacks. This default was left in place as a legacy feature and has now been removed. Note: this issue only affects users with an account on the vulnerable service. Other users are unaffected.. This.....

6.1CVSS

4.4AI Score

0.001EPSS

2019-07-23 02:15 PM
84
cve
cve

CVE-2019-11702

A hyperlink using protocols associated with Internet Explorer, such as IE.HTTP:, can be used to open local files at a known location with Internet Explorer if a user approves execution when prompted. Note: this issue only occurs on Windows. Other operating systems are unaffected.. This...

6.5CVSS

5.7AI Score

0.003EPSS

2019-07-23 02:15 PM
50
cve
cve

CVE-2019-11691

A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR &lt...

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
227
cve
cve

CVE-2019-11692

A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7, Firefox < 67, and Firefox ESR <...

9.8CVSS

6.3AI Score

0.003EPSS

2019-07-23 02:15 PM
223
cve
cve

CVE-2019-9810

Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.952EPSS

2019-04-26 05:29 PM
257
In Wild
6
cve
cve

CVE-2019-9813

Incorrect handling of proto mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write. This vulnerability affects Firefox < 66.0.1, Firefox ESR < 60.6.1, and Thunderbird <...

8.8CVSS

8.2AI Score

0.591EPSS

2019-04-26 05:29 PM
219
cve
cve

CVE-2019-9803

The Upgrade-Insecure-Requests (UIR) specification states that if UIR is enabled through Content Security Policy (CSP), navigation to a same-origin URL must be upgraded to HTTPS. Firefox will incorrectly navigate to an HTTP URL rather than perform the security upgrade requested by the CSP in some...

7.4CVSS

7.5AI Score

0.002EPSS

2019-04-26 05:29 PM
78
cve
cve

CVE-2019-9809

If the source for resources on a page is through an FTP connection, it is possible to trigger a series of modal alert messages for these resources through invalid credentials or locations. These messages cannot be immediately dismissed, allowing for a denial of service (DOS) attack. This...

7.5CVSS

7.5AI Score

0.003EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9802

If a Sandbox content process is compromised, it can initiate an FTP download which will then use a child process to render the downloaded data. The downloaded data can then be passed to the Chrome process with an arbitrary file length supplied by an attacker, bypassing sandbox protections and...

7.5CVSS

7.6AI Score

0.002EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9808

If WebRTC permission is requested from documents with data: or blob: URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown origin" as the requestee, leading to user confusion about which site is asking for this permission. This...

5.3CVSS

6.2AI Score

0.001EPSS

2019-04-26 05:29 PM
67
cve
cve

CVE-2019-9805

A latent vulnerability exists in the Prio library where data may be read from uninitialized memory for some functions, leading to potential memory corruption. This vulnerability affects Firefox <...

9.8CVSS

8.5AI Score

0.002EPSS

2019-04-26 05:29 PM
67
cve
cve

CVE-2019-9807

When arbitrary text is sent over an FTP connection and a page reload is initiated, it is possible to create a modal alert message with this text as the content. This could potentially be used for social engineering attacks. This vulnerability affects Firefox <...

4.3CVSS

5.8AI Score

0.001EPSS

2019-04-26 05:29 PM
65
cve
cve

CVE-2019-9804

In Firefox Developer Tools it is possible that pasting the result of the 'Copy as cURL' command into a command shell on macOS will cause the execution of unintended additional bash script commands if the URL was maliciously crafted. This is the result of an issue with the native version of Bash on....

9.8CVSS

8.8AI Score

0.004EPSS

2019-04-26 05:29 PM
45
cve
cve

CVE-2019-9806

A vulnerability exists during authorization prompting for FTP transaction where successive modal prompts are displayed and cannot be immediately dismissed. This allows for a denial of service (DOS) attack. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.001EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9796

A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected. When a registration is later freed with the removal of the animation controller element, the refresh driver incorrectly...

9.8CVSS

9.1AI Score

0.009EPSS

2019-04-26 05:29 PM
229
cve
cve

CVE-2019-9795

A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox <...

9.8CVSS

9.1AI Score

0.009EPSS

2019-04-26 05:29 PM
225
cve
cve

CVE-2019-9799

Insufficient bounds checking of data during inter-process communication might allow a compromised content process to be able to read memory from the parent process under certain conditions. This vulnerability affects Firefox <...

7.5CVSS

7.5AI Score

0.002EPSS

2019-04-26 05:29 PM
64
cve
cve

CVE-2019-9797

Cross-origin images can be read in violation of the same-origin policy by exporting an image after using createImageBitmap to read the image and then rendering the resulting bitmap image within a canvas element. This vulnerability affects Firefox <...

5.3CVSS

5.8AI Score

0.005EPSS

2019-04-26 05:29 PM
285
cve
cve

CVE-2019-9798

On Android systems, Firefox can load a library from APITRACE_LIB, which is writable by all users and applications. This could allow malicious third party applications to execute a man-in-the-middle attack if a malicious code was written to that location and loaded. Note: This issue only affects...

7.4CVSS

7.7AI Score

0.001EPSS

2019-04-26 05:29 PM
52
cve
cve

CVE-2019-9801

Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems. This should only happen if the program has specifically registered itself as a "URL Handler" in the Windows registry....

5.3CVSS

6.1AI Score

0.002EPSS

2019-04-26 05:29 PM
161
cve
cve

CVE-2019-9794

A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs. This could be used to retrieve and execute files whose location is supplied through these command line arguments if Firefox is configured as the...

9.8CVSS

8.9AI Score

0.004EPSS

2019-04-26 05:29 PM
151
cve
cve

CVE-2019-9789

Mozilla developers and community members reported memory safety bugs present in Firefox 65. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox <...

9.8CVSS

9.6AI Score

0.002EPSS

2019-04-26 05:29 PM
71
cve
cve

CVE-2019-9793

A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled. This vulnerability could allow an attacker to create an arbitrary value in compiled JavaScript, for which the range analysis will infer a fully...

5.9CVSS

7.1AI Score

0.006EPSS

2019-04-26 05:29 PM
197
Total number of security vulnerabilities3038