Vulnerabilities > Mozilla > Firefox > 37.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5468 Improper Initialization vulnerability in Mozilla Firefox
An issue with incorrect ownership model of "privateBrowsing" information exposed through developer tools.
network
low complexity
mozilla CWE-665
6.4
2018-06-11 CVE-2017-5467 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A potential memory corruption and crash when using Skia content when drawing content outside of the bounds of a clipping region.
network
low complexity
redhat mozilla CWE-119
5.0
2018-06-11 CVE-2017-5466 Cross-site Scripting vulnerability in multiple products
If a page is loaded from an original site through a hyperlink and contains a redirect to a "data:text/html" URL, triggering a reload will run the reloaded "data:text/html" page with its origin set incorrectly.
4.3
2018-06-11 CVE-2017-5465 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read while processing SVG content in "ConvolvePixel".
network
low complexity
debian redhat mozilla CWE-125
6.4
2018-06-11 CVE-2017-5464 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
During DOM manipulations of the accessibility tree through script, the DOM tree can become out of sync with the accessibility tree, leading to memory corruption and a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5463 Improper Input Validation vulnerability in Mozilla Firefox
Android intents can be used to launch Firefox for Android in reader mode with a user specified URL.
network
low complexity
mozilla google CWE-20
5.0
2018-06-11 CVE-2017-5462 Incorrect Calculation vulnerability in multiple products
A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over.
network
low complexity
debian mozilla CWE-682
5.0
2018-06-11 CVE-2017-5460 Use After Free vulnerability in multiple products
A use-after-free vulnerability in frame selection triggered by a combination of malicious script content and key presses by a user.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5459 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow in WebGL triggerable by web content, resulting in a potentially exploitable crash.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5458 Cross-site Scripting vulnerability in Mozilla Firefox
When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed.
network
mozilla CWE-79
4.3