Vulnerabilities > Mozilla > Firefox ESR > 60.6.0

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-9800 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 66, Firefox ESR 60.6, and Thunderbird 60.6.
network
low complexity
mozilla CWE-119
7.5
2019-07-23 CVE-2019-11730 A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed.
network
low complexity
mozilla debian opensuse suse
6.5
2019-07-23 CVE-2019-11729 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used.
network
low complexity
mozilla CWE-119
5.0
2019-07-23 CVE-2019-11719 Out-of-bounds Read vulnerability in Mozilla Firefox and Firefox ESR
When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library.
network
low complexity
mozilla CWE-125
5.0
2019-07-23 CVE-2019-11717 Improper Encoding or Escaping of Output vulnerability in multiple products
A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes.
network
low complexity
mozilla debian novell opensuse CWE-116
5.3
2019-07-23 CVE-2019-11715 Cross-site Scripting vulnerability in Mozilla Firefox and Firefox ESR
Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances.
network
mozilla CWE-79
4.3
2019-07-23 CVE-2019-11713 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-416
7.5
2019-07-23 CVE-2019-11712 Cross-Site Request Forgery (CSRF) vulnerability in Mozilla Firefox and Firefox ESR
POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements.
network
mozilla CWE-352
6.8
2019-07-23 CVE-2019-11711 When an inner window is reused, it does not consider the use of document.domain for cross-origin protections.
network
low complexity
mozilla debian
8.8
2019-07-23 CVE-2019-11709 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7.
network
low complexity
mozilla opensuse suse debian CWE-787
7.5