Vulnerabilities > Mozilla > Firefox ESR > 60.6.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-11736 Race Condition vulnerability in Mozilla Firefox
The Mozilla Maintenance Service does not guard against files being hardlinked to another file in the updates directory, allowing for the replacement of local files, including the Maintenance Service executable, which is run with privileged access.
4.4
2019-09-27 CVE-2019-11735 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 68 and Firefox ESR 68.
6.8
2019-09-27 CVE-2019-11733 Improper Authentication vulnerability in Mozilla Firefox and Firefox ESR
When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog.
network
low complexity
mozilla CWE-287
5.0
2019-07-23 CVE-2019-9820 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use.
network
low complexity
mozilla CWE-416
7.5
2019-07-23 CVE-2019-9819 Improper Input Validation vulnerability in Mozilla Thunderbird
A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-20
7.5
2019-07-23 CVE-2019-9818 Race Condition vulnerability in Mozilla Firefox
A race condition is present in the crash generation server used to generate data for the crash reporter.
network
high complexity
mozilla CWE-362
5.1
2019-07-23 CVE-2019-9817 Origin Validation Error vulnerability in Mozilla Firefox and Firefox ESR
Images from a different domain can be read using a canvas object in some circumstances.
network
low complexity
mozilla CWE-346
5.0
2019-07-23 CVE-2019-9816 Type Confusion vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A possible vulnerability exists where type confusion can occur when manipulating JavaScript objects in object groups, allowing for the bypassing of security checks within these groups.
network
mozilla CWE-843
4.3
2019-07-23 CVE-2019-9815 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox
If hyperthreading is not disabled, a timing attack vulnerability exists, similar to previous Spectre attacks.
network
mozilla CWE-203
6.8
2019-07-23 CVE-2019-9811 Injection vulnerability in multiple products
As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation.
network
high complexity
mozilla debian novell opensuse CWE-74
8.3