Vulnerabilities > Mozilla > Firefox > 50.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5389 Open Redirect vulnerability in Mozilla Firefox
WebExtensions could use the "mozAddonManager" API by modifying the CSP headers on sites with the appropriate permissions and then using host requests to redirect script loads to a malicious site.
network
mozilla CWE-601
5.8
2018-06-11 CVE-2017-5388 Allocation of Resources Without Limits or Throttling vulnerability in Mozilla Firefox
A STUN server in conjunction with a large number of "webkitRTCPeerConnection" objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service attack.
network
low complexity
mozilla CWE-770
5.0
2018-06-11 CVE-2017-5387 File and Directory Information Exposure vulnerability in Mozilla Firefox
The existence of a specifically requested local file can be found due to the double firing of the "onerror" when the "source" attribute on a "<track>" tag refers to a file that does not exist if the source page is loaded locally.
local
low complexity
mozilla CWE-538
2.1
2018-06-11 CVE-2017-5386 Multiple Security vulnerability in Mozilla Firefox
WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions.
network
low complexity
debian redhat mozilla
7.5
2018-06-11 CVE-2017-5385 Information Exposure vulnerability in Mozilla Firefox
Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header.
network
low complexity
mozilla CWE-200
5.0
2018-06-11 CVE-2017-5384 Information Exposure vulnerability in Mozilla Firefox
Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS.
network
mozilla CWE-200
4.3
2018-06-11 CVE-2017-5383 Improper Input Validation vulnerability in multiple products
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar.
network
low complexity
debian redhat mozilla CWE-20
5.0
2018-06-11 CVE-2017-5382 Information Exposure vulnerability in Mozilla Firefox
Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content.
network
low complexity
mozilla CWE-200
5.0
2018-06-11 CVE-2017-5381 Path Traversal vulnerability in Mozilla Firefox
The "export" function in the Certificate Viewer can force local filesystem navigation when the "common name" in a certificate contains slashes, allowing certificate content to be saved in unsafe locations with an arbitrary filename.
network
low complexity
mozilla CWE-22
5.0
2018-06-11 CVE-2017-5380 Use After Free vulnerability in multiple products
A potential use-after-free found through fuzzing during DOM manipulation of SVG content.
network
low complexity
debian redhat mozilla CWE-416
7.5