Vulnerabilities > Mozilla > Firefox > 52.1.1

DATE CVE VULNERABILITY TITLE RISK
2018-06-11 CVE-2017-5465 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read while processing SVG content in "ConvolvePixel".
network
low complexity
debian redhat mozilla CWE-125
6.4
2018-06-11 CVE-2017-5464 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
During DOM manipulations of the accessibility tree through script, the DOM tree can become out of sync with the accessibility tree, leading to memory corruption and a potentially exploitable crash.
network
low complexity
debian redhat mozilla CWE-119
7.5
2018-06-11 CVE-2017-5463 Improper Input Validation vulnerability in Mozilla Firefox
Android intents can be used to launch Firefox for Android in reader mode with a user specified URL.
network
low complexity
mozilla google CWE-20
5.0
2018-06-11 CVE-2017-5462 Incorrect Calculation vulnerability in multiple products
A flaw in DRBG number generation within the Network Security Services (NSS) library where the internal state V does not correctly carry bits over.
network
low complexity
debian mozilla CWE-682
5.0
2018-06-11 CVE-2017-5460 Use After Free vulnerability in multiple products
A use-after-free vulnerability in frame selection triggered by a combination of malicious script content and key presses by a user.
network
low complexity
debian redhat mozilla CWE-416
7.5
2018-06-11 CVE-2017-5459 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
A buffer overflow in WebGL triggerable by web content, resulting in a potentially exploitable crash.
network
low complexity
redhat debian mozilla CWE-119
7.5
2018-06-11 CVE-2017-5458 Cross-site Scripting vulnerability in Mozilla Firefox
When a "javascript:" URL is drag and dropped by a user into the addressbar, the URL will be processed and executed.
network
mozilla CWE-79
4.3
2018-06-11 CVE-2017-5456 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox using the file system request constructor through an IPC message.
network
low complexity
redhat mozilla CWE-732
7.5
2018-06-11 CVE-2017-5455 Multiple Security vulnerability in Mozilla Firefox
The internal feed reader APIs that crossed the sandbox barrier allowed for a sandbox escape and escalation of privilege if combined with another vulnerability that resulted in remote code execution inside the sandboxed process.
network
low complexity
redhat mozilla
5.0
2018-06-11 CVE-2017-5454 Information Exposure vulnerability in multiple products
A mechanism to bypass file system access protections in the sandbox to use the file picker to access different files than those selected in the file picker through the use of relative paths.
network
low complexity
redhat mozilla CWE-200
5.0