Vulnerabilities > Mozilla > Firefox > 37.0.1

DATE CVE VULNERABILITY TITLE RISK
2019-04-26 CVE-2019-9803 Origin Validation Error vulnerability in Mozilla Firefox
The Upgrade-Insecure-Requests (UIR) specification states that if UIR is enabled through Content Security Policy (CSP), navigation to a same-origin URL must be upgraded to HTTPS.
network
mozilla CWE-346
5.8
2019-04-26 CVE-2019-9802 Information Exposure vulnerability in Mozilla Firefox
If a Sandbox content process is compromised, it can initiate an FTP download which will then use a child process to render the downloaded data.
network
low complexity
mozilla CWE-200
5.0
2019-04-26 CVE-2019-9801 Improper Input Validation vulnerability in Mozilla Firefox and Firefox ESR
Firefox will accept any registered Program ID as an external protocol handler and offer to launch this local application when given a matching URL on Windows operating systems.
network
low complexity
mozilla microsoft CWE-20
5.0
2019-04-26 CVE-2019-9799 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Insufficient bounds checking of data during inter-process communication might allow a compromised content process to be able to read memory from the parent process under certain conditions.
network
low complexity
mozilla CWE-119
5.0
2019-04-26 CVE-2019-9798 Untrusted Search Path vulnerability in Mozilla Firefox
On Android systems, Firefox can load a library from APITRACE_LIB, which is writable by all users and applications.
5.8
2019-04-26 CVE-2019-9797 Origin Validation Error vulnerability in Mozilla Firefox
Cross-origin images can be read in violation of the same-origin policy by exporting an image after using createImageBitmap to read the image and then rendering the resulting bitmap image within a canvas element.
network
low complexity
mozilla CWE-346
5.0
2019-04-26 CVE-2019-9796 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur when the SMIL animation controller incorrectly registers with the refresh driver twice when only a single registration is expected.
network
low complexity
mozilla CWE-416
7.5
2019-04-26 CVE-2019-9795 Reachable Assertion vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A vulnerability where type-confusion in the IonMonkey just-in-time (JIT) compiler could potentially be used by malicious JavaScript to trigger a potentially exploitable crash.
network
low complexity
mozilla CWE-617
7.5
2019-04-26 CVE-2019-9794 Improper Input Validation vulnerability in Mozilla Thunderbird
A vulnerability was discovered where specific command line arguments are not properly discarded during Firefox invocation as a shell handler for URLs.
network
low complexity
mozilla CWE-20
7.5
2019-04-26 CVE-2019-9793 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Firefox ESR
A mechanism was discovered that removes some bounds checking for string, array, or typed array accesses if Spectre mitigations have been disabled.
network
mozilla CWE-119
4.3