Vulnerabilities > Google

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2018-5138 Improper Input Validation vulnerability in Mozilla Firefox
A spoofing vulnerability can occur when a malicious site with an extremely long domain name is opened in an Android Custom Tab (a browser panel inside another app) and the default browser is Firefox for Android.
network
low complexity
mozilla google CWE-20
5.0
2018-06-11 CVE-2017-7817 Improper Input Validation vulnerability in Mozilla Firefox
A spoofing vulnerability can occur when a page switches to fullscreen mode without user notification, allowing a fake address bar to be displayed.
network
low complexity
mozilla google CWE-20
5.0
2018-06-11 CVE-2017-7770 Improper Input Validation vulnerability in Mozilla Firefox
A mechanism where when a new tab is loaded through JavaScript events, if fullscreen mode is then entered, the addressbar will not be rendered.
4.3
2018-06-11 CVE-2017-7759 Information Exposure vulnerability in multiple products
Android intent URLs given to Firefox for Android can be used to navigate from HTTP or HTTPS URLs to local "file:" URLs, allowing for the reading of local data through a violation of same-origin policy.
network
low complexity
mozilla google CWE-200
5.0
2018-06-11 CVE-2017-5463 Improper Input Validation vulnerability in Mozilla Firefox
Android intents can be used to launch Firefox for Android in reader mode with a user specified URL.
network
low complexity
mozilla google CWE-20
5.0
2018-06-11 CVE-2017-5395 Improper Input Validation vulnerability in Mozilla Firefox
Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly.
4.3
2018-06-11 CVE-2017-5394 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Firefox
A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode.
6.8
2018-06-11 CVE-2017-5392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes.
network
low complexity
mozilla google CWE-119
7.5
2018-06-11 CVE-2016-9065 Improper Input Validation vulnerability in Mozilla Firefox
The location bar in Firefox for Android can be spoofed by forcing a user into fullscreen mode, blocking its exiting, and creating of a fake location bar without any user notification.
network
low complexity
mozilla google CWE-20
5.0
2018-06-11 CVE-2016-9062 Information Exposure vulnerability in Mozilla Firefox
Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited.
local
low complexity
mozilla google CWE-200
2.1