Vulnerabilities > Mozilla > Firefox ESR > 60.2.2

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11708 Improper Input Validation vulnerability in Mozilla Firefox and Firefox ESR
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process.
network
low complexity
mozilla CWE-20
critical
10.0
2019-07-23 CVE-2019-11707 Type Confusion vulnerability in Mozilla Thunderbird
A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop.
network
low complexity
mozilla CWE-843
8.8
2019-07-23 CVE-2019-11698 Improper Input Validation vulnerability in Mozilla Firefox and Firefox ESR
If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data.
network
low complexity
mozilla CWE-20
5.0
2019-07-23 CVE-2019-11694 Use of Uninitialized Resource vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file.
network
low complexity
mozilla microsoft CWE-908
5.0
2019-07-23 CVE-2019-11693 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux.
network
low complexity
mozilla CWE-119
7.5
2019-07-23 CVE-2019-11692 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-416
7.5
2019-07-23 CVE-2019-11691 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed.
network
low complexity
mozilla CWE-416
7.5
2019-04-26 CVE-2019-9813 Type Confusion vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write.
network
mozilla CWE-843
6.8
2019-04-26 CVE-2019-9810 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to missing bounds check and a buffer overflow.
6.8
2019-04-26 CVE-2019-9801 Improper Input Validation vulnerability in Mozilla Firefox and Firefox ESR
Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems.
network
low complexity
mozilla microsoft CWE-20
5.0