Vulnerabilities > Mozilla > Firefox > 37.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5456 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message.
network
low complexity
redhat mozilla CWE-732
7.5
2018-06-11 CVE-2017-5455 Multiple Security vulnerability in Mozilla Firefox
The internal feed reader APIs that crossed the sandbox barrier allowed for a sandbox escape and escalation of privilege if combined with another vulnerability that resulted in remote code execution inside the sandboxed process.
network
low complexity
redhat mozilla
5.0
2018-06-11 CVE-2017-5454 Information Exposure vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox to use the file picker to access different files than those selected in the file picker through the use of relative paths.
network
low complexity
redhat mozilla CWE-200
5.0
2018-06-11 CVE-2017-5453 Improper Input Validation vulnerability in Mozilla Firefox
A mechanism to inject static HTML into the RSS reader preview page due to a failure to escape characters sent as URL parameters for a feed's "TITLE" element.
network
mozilla CWE-20
4.3
2018-06-11 CVE-2017-5452 Improper Input Validation vulnerability in Mozilla Firefox
Malicious sites can display a spoofed addressbar on a page when the existing location bar on the new page is scrolled out of view if an HTML editable page element is user selected.
network
mozilla CWE-20
4.3
2018-06-11 CVE-2017-5451 Improper Input Validation vulnerability in multiple products
A mechanism to spoof the addressbar through the user interaction on the addressbar and the "onblur" event.
4.3
2018-06-11 CVE-2017-5450 Improper Input Validation vulnerability in Mozilla Firefox
A mechanism to spoof the Firefox for Android addressbar using a "javascript:" URI.
network
low complexity
mozilla CWE-20
5.0
2018-06-11 CVE-2017-5449 Improper Input Validation vulnerability in multiple products
A possibly exploitable crash triggered during layout and manipulation of bidirectional unicode text in concert with CSS animations.
network
low complexity
redhat mozilla CWE-20
5.0
2018-06-11 CVE-2017-5448 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write in "ClearKeyDecryptor" while decrypting some Clearkey-encrypted media content.
network
low complexity
debian redhat mozilla CWE-787
7.5
2018-06-11 CVE-2017-5447 Use After Free vulnerability in multiple products
An out-of-bounds read during the processing of glyph widths during text layout.
network
low complexity
debian redhat mozilla CWE-416
6.4