Vulnerabilities > Mozilla > Firefox > 37.0.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes.
network
low complexity
mozilla google CWE-119
7.5
2018-06-11 CVE-2017-5391 Multiple Security vulnerability in Mozilla Firefox
Special "about:" pages used by web content, such as RSS feeds, can load privileged "about:" pages in an iframe.
network
low complexity
mozilla
7.5
2018-06-11 CVE-2017-5390 Multiple Security vulnerability in Mozilla Firefox
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation.
network
low complexity
debian redhat mozilla
7.5
2018-06-11 CVE-2017-5389 Open Redirect vulnerability in Mozilla Firefox
WebExtensions could use the "mozAddonManager" API by modifying the CSP headers on sites with the appropriate permissions and then using host requests to redirect script loads to a malicious site.
network
mozilla CWE-601
5.8
2018-06-11 CVE-2017-5388 Allocation of Resources Without Limits or Throttling vulnerability in Mozilla Firefox
A STUN server in conjunction with a large number of "webkitRTCPeerConnection" objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service attack.
network
low complexity
mozilla CWE-770
5.0
2018-06-11 CVE-2017-5387 File and Directory Information Exposure vulnerability in Mozilla Firefox
The existence of a specifically requested local file can be found due to the double firing of the "onerror" when the "source" attribute on a "<track>" tag refers to a file that does not exist if the source page is loaded locally.
local
low complexity
mozilla CWE-538
2.1
2018-06-11 CVE-2017-5386 Multiple Security vulnerability in Mozilla Firefox
WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions.
network
low complexity
debian redhat mozilla
7.5
2018-06-11 CVE-2017-5385 Information Exposure vulnerability in Mozilla Firefox
Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header.
network
low complexity
mozilla CWE-200
5.0
2018-06-11 CVE-2017-5384 Information Exposure vulnerability in Mozilla Firefox
Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS.
network
mozilla CWE-200
4.3
2018-06-11 CVE-2017-5383 Improper Input Validation vulnerability in multiple products
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar.
network
low complexity
debian redhat mozilla CWE-20
5.0