Vulnerabilities > Mozilla > Firefox > 44.0.2

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-17021 Race Condition vulnerability in multiple products
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process.
network
high complexity
mozilla opensuse CWE-362
2.6
2020-01-08 CVE-2019-17020 Improper Input Validation vulnerability in multiple products
If an XML file is served with a Content Security Policy and the XML file includes an XSL stylesheet, the Content Security Policy will not be applied to the contents of the XSL stylesheet.
4.3
2020-01-08 CVE-2019-17019 Improper Input Validation vulnerability in Mozilla Firefox
When Python was installed on Windows, a python file being served with the MIME type of text/plain could be executed by Python instead of being opened as a text file when the Open option was selected upon download.
network
mozilla CWE-20
6.8
2020-01-08 CVE-2019-17018 Information Exposure vulnerability in Mozilla Firefox
When in Private Browsing Mode on Windows 10, the Windows keyboard may retain word suggestions to improve the accuracy of the keyboard.
network
low complexity
mozilla CWE-200
5.0
2020-01-08 CVE-2019-17017 Type Confusion vulnerability in Mozilla Firefox and Firefox ESR
Due to a missing case handling object types, a type confusion vulnerability could occur, resulting in a crash.
6.8
2020-01-08 CVE-2019-17016 Cross-site Scripting vulnerability in Mozilla Firefox and Firefox ESR
When pasting a <style> tag from the clipboard into a rich text editor, the CSS sanitizer incorrectly rewrites a @namespace rule.
4.3
2020-01-08 CVE-2019-17015 Out-of-bounds Write vulnerability in Mozilla Firefox and Firefox ESR
During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process.
6.8
2020-01-08 CVE-2019-17014 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Mozilla Firefox
If an image had not loaded correctly (such as when it is not actually an image), it could be dragged and dropped cross-domain, resulting in a cross-origin information leak.
network
mozilla CWE-829
4.3
2020-01-08 CVE-2019-17013 Classic Buffer Overflow vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 70.
network
mozilla CWE-120
6.8
2020-01-08 CVE-2019-17012 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 70 and Firefox ESR 68.2.
6.8