Vulnerabilities > Mozilla > Firefox > 16.2

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11725 When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resources and bypassing safebrowsing protections.
network
low complexity
mozilla opensuse
6.5
2019-07-23 CVE-2019-11724 Incorrect Authorization vulnerability in multiple products
Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site.
network
low complexity
mozilla opensuse CWE-863
6.1
2019-07-23 CVE-2019-11723 Origin Validation Error vulnerability in multiple products
A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context.
network
low complexity
mozilla opensuse CWE-346
7.5
2019-07-23 CVE-2019-11721 The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar.
network
low complexity
mozilla opensuse
6.5
2019-07-23 CVE-2019-11720 Cross-site Scripting vulnerability in multiple products
Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors.
network
low complexity
mozilla opensuse CWE-79
6.1
2019-07-23 CVE-2019-11718 Injection vulnerability in multiple products
Activity Stream can display content from sent from the Snippet Service website.
network
low complexity
mozilla opensuse CWE-74
5.3
2019-07-23 CVE-2019-11717 Improper Encoding or Escaping of Output vulnerability in multiple products
A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes.
network
low complexity
mozilla debian novell opensuse CWE-116
5.3
2019-07-23 CVE-2019-11711 When an inner window is reused, it does not consider the use of document.domain for cross-origin protections.
network
low complexity
mozilla debian
8.8
2019-07-23 CVE-2019-11710 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67.
network
low complexity
mozilla opensuse CWE-787
7.5
2019-07-23 CVE-2019-11709 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7.
network
low complexity
mozilla opensuse suse debian CWE-787
7.5