Vulnerabilities > Mozilla > Firefox > 37.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5422 Improper Input Validation vulnerability in Mozilla Firefox and Thunderbird
If a malicious site uses the "view-source:" protocol in a series within a single hyperlink, it can trigger a non-exploitable browser crash when the hyperlink is selected.
network
low complexity
mozilla CWE-20
5.0
2018-06-11 CVE-2017-5421 Improper Input Validation vulnerability in Mozilla Firefox and Thunderbird
A malicious site could spoof the contents of the print preview window if popup windows are enabled, resulting in user confusion of what site is currently loaded.
network
low complexity
mozilla CWE-20
5.0
2018-06-11 CVE-2017-5420 Improper Input Validation vulnerability in Mozilla Firefox
A "javascript:" url loaded by a malicious page can obfuscate its location by blanking the URL displayed in the addressbar, allowing for an attacker to spoof an existing page without the malicious page's address being displayed correctly.
network
mozilla CWE-20
4.3
2018-06-11 CVE-2017-5419 Multiple Security vulnerability in Mozilla Firefox and Thunderbird
If a malicious site repeatedly triggers a modal authentication prompt, eventually the browser UI will become non-responsive, requiring shutdown through the operating system.
network
low complexity
mozilla
7.8
2018-06-11 CVE-2017-5418 Out-of-bounds Read vulnerability in Mozilla Firefox and Thunderbird
An out of bounds read error occurs when parsing some HTTP digest authorization responses, resulting in information leakage through the reading of random memory containing matches to specifically set patterns.
network
low complexity
mozilla CWE-125
5.0
2018-06-11 CVE-2017-5417 Improper Input Validation vulnerability in Mozilla Firefox
When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page.
network
low complexity
mozilla CWE-20
5.0
2018-06-11 CVE-2017-5416 NULL Pointer Dereference vulnerability in Mozilla Firefox and Thunderbird
In certain circumstances a networking event listener can be prematurely released.
network
low complexity
mozilla CWE-476
5.0
2018-06-11 CVE-2017-5415 Improper Input Validation vulnerability in Mozilla Firefox
An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by "blob:" as the protocol, leading to user confusion and further spoofing attacks.
network
low complexity
mozilla CWE-20
5.0
2018-06-11 CVE-2017-5414 Information Exposure vulnerability in Mozilla Firefox and Thunderbird
The file picker dialog can choose and display the wrong local default directory when instantiated.
local
low complexity
mozilla CWE-200
4.9
2018-06-11 CVE-2017-5413 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Thunderbird
A segmentation fault can occur during some bidirectional layout operations.
network
low complexity
mozilla CWE-119
7.5