Vulnerabilities > Mozilla > Firefox > 20.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5384 Information Exposure vulnerability in Mozilla Firefox
Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS.
network
mozilla CWE-200
4.3
2018-06-11 CVE-2017-5383 Improper Input Validation vulnerability in multiple products
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar.
network
low complexity
debian redhat mozilla CWE-20
5.0
2018-06-11 CVE-2017-5382 Information Exposure vulnerability in Mozilla Firefox
Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content.
network
low complexity
mozilla CWE-200
5.0
2018-06-11 CVE-2017-5381 Path Traversal vulnerability in Mozilla Firefox
The "export" function in the Certificate Viewer can force local filesystem navigation when the "common name" in a certificate contains slashes, allowing certificate content to be saved in unsafe locations with an arbitrary filename.
network
low complexity
mozilla CWE-22
5.0
2018-06-11 CVE-2017-5380 Use After Free vulnerability in multiple products
A potential use-after-free found through fuzzing during DOM manipulation of SVG content.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5379 Use After Free vulnerability in Mozilla Firefox
Use-after-free vulnerability in Web Animations when interacting with cycle collection found through fuzzing.
network
low complexity
mozilla CWE-416
5.0
2018-06-11 CVE-2017-5378 Information Exposure vulnerability in multiple products
Hashed codes of JavaScript objects are shared between pages.
network
low complexity
debian redhat mozilla CWE-200
5.0
2018-06-11 CVE-2017-5377 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
A memory corruption vulnerability in Skia that can occur when using transforms to make gradients, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-119
7.5
2018-06-11 CVE-2017-5376 Use After Free vulnerability in multiple products
Use-after-free while manipulating XSL in XSLT documents.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5375 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks.
network
low complexity
redhat mozilla debian CWE-119
7.5