Vulnerabilities > Mozilla > Firefox > 20.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2018-5125 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 58 and Firefox ESR 52.6.
6.8
2018-06-11 CVE-2018-5122 Integer Overflow or Wraparound vulnerability in multiple products
A potential integer overflow in the "DoCrypt" function of WebCrypto was identified.
network
low complexity
mozilla canonical CWE-190
7.5
2018-06-11 CVE-2018-5121 Improper Input Validation vulnerability in Mozilla Firefox
Low descenders on some Tibetan characters in several fonts on OS X are clipped when rendered in the addressbar.
network
low complexity
mozilla apple CWE-20
5.0
2018-06-11 CVE-2018-5119 Information Exposure vulnerability in multiple products
The reader view will display cross-origin content when CORS headers are set to prohibit the loading of cross-origin content by a site.
network
low complexity
mozilla canonical CWE-200
5.0
2018-06-11 CVE-2018-5118 Information Exposure vulnerability in multiple products
The screenshot images displayed in the Activity Stream page displayed when a new tab is opened is created from the meta tags of websites.
network
low complexity
mozilla canonical CWE-200
5.0
2018-06-11 CVE-2018-5117 If right-to-left text is used in the addressbar with left-to-right alignment, it is possible in some circumstances to scroll this text to spoof the displayed URL.
network
low complexity
debian redhat mozilla canonical
5.0
2018-06-11 CVE-2018-5116 Origin Validation Error vulnerability in multiple products
WebExtensions with the "ActiveTab" permission are able to access frames hosted within the active tab even if the frames are cross-origin.
network
low complexity
mozilla canonical CWE-346
7.5
2018-06-11 CVE-2018-5115 Information Exposure vulnerability in multiple products
If an HTTP authentication prompt is triggered by a background network request from a page or extension, it is displayed over the currently loaded foreground page.
network
low complexity
mozilla canonical CWE-200
5.0
2018-06-11 CVE-2018-5114 Information Exposure vulnerability in multiple products
If an existing cookie is changed to be "HttpOnly" while a document is open, the original value remains accessible through script until that document is closed.
network
low complexity
mozilla canonical CWE-200
5.0
2018-06-11 CVE-2018-5113 Missing Authorization vulnerability in multiple products
The "browser.identity.launchWebAuthFlow" function of WebExtensions is only allowed to load content over "https:" but this requirement was not properly enforced.
network
low complexity
mozilla canonical CWE-862
5.0