Vulnerabilities > Mozilla > Firefox > 37.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-7803 Improper Privilege Management vulnerability in multiple products
When a page's content security policy (CSP) header contains a "sandbox" directive, other directives are ignored.
network
low complexity
redhat debian mozilla CWE-269
5.0
2018-06-11 CVE-2017-7802 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur when manipulating the DOM during the resize event of an image element.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7801 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur while re-computing layout for a "marquee" element during window resizing where the updated style object is freed while still in use.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7800 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur in WebSockets when the object holding the connection is freed before the disconnection operation is finished.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-7799 Cross-site Scripting vulnerability in Mozilla Firefox
JavaScript in the "about:webrtc" page is not sanitized properly being assigned to "innerHTML".
network
mozilla CWE-79
4.3
2018-06-11 CVE-2017-7798 Code Injection vulnerability in multiple products
The Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code.
6.8
2018-06-11 CVE-2017-7797 Origin Validation Error vulnerability in Mozilla Firefox
Response header name interning does not have same-origin protections and these headers are stored in a global registry.
network
low complexity
mozilla CWE-346
5.0
2018-06-11 CVE-2017-7796 Improper Input Validation vulnerability in Mozilla Firefox
On Windows systems, the logger run by the Windows updater deletes the file "update.log" before it runs in order to write a new log of that name.
3.3
2018-06-11 CVE-2017-7794 Incorrect Default Permissions vulnerability in Mozilla Firefox
On Linux systems, if the content process is compromised, the sandbox broker will allow files to be truncated even though the sandbox explicitly only has read access to the local file system and no write permissions.
local
low complexity
mozilla linux CWE-276
4.6
2018-06-11 CVE-2017-7793 Use After Free vulnerability in multiple products
A use-after-free vulnerability can occur in the Fetch API when the worker or the associated window are freed when still in use, resulting in a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-416
7.5