Vulnerabilities > Mozilla > Firefox > 63.0

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11699 Unspecified vulnerability in Mozilla Firefox
A malicious page can briefly cause the wrong name to be highlighted as the domain name in the addressbar during page navigations.
network
mozilla
4.3
2019-07-23 CVE-2019-11698 Improper Input Validation vulnerability in Mozilla Firefox and Firefox ESR
If a crafted hyperlink is dragged and dropped to the bookmark bar or sidebar and the resulting bookmark is subsequently dragged and dropped into the web content area, an arbitrary query of a user's browser history can be run and transmitted to the content page via drop event data.
network
low complexity
mozilla CWE-20
5.0
2019-07-23 CVE-2019-11697 Improper Input Validation vulnerability in Mozilla Firefox
If the ALT and "a" keys are pressed when users receive an extension installation prompt, the extension will be installed without the install prompt delay that keeps the prompt visible in order for users to accept or decline the installation.
network
mozilla CWE-20
4.3
2019-07-23 CVE-2019-11696 Improper Input Validation vulnerability in Mozilla Firefox
Files with the .JNLP extension used for "Java web start" applications are not treated as executable content for download prompts even though they can be executed if Java is installed on the local system.
network
mozilla CWE-20
6.8
2019-07-23 CVE-2019-11695 Unspecified vulnerability in Mozilla Firefox
A custom cursor defined by scripting on a site can position itself over the addressbar to spoof the actual cursor when it should not be allowed outside of the primary web content area.
network
mozilla
4.3
2019-07-23 CVE-2019-11694 Use of Uninitialized Resource vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
A vulnerability exists in the Windows sandbox where an uninitialized value in memory can be leaked to a renderer from a broker when making a call to access an otherwise unavailable file.
network
low complexity
mozilla microsoft CWE-908
5.0
2019-07-23 CVE-2019-11693 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux.
network
low complexity
mozilla CWE-119
7.5
2019-07-23 CVE-2019-11692 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-416
7.5
2019-07-23 CVE-2019-11691 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed.
network
low complexity
mozilla CWE-416
7.5
2019-04-26 CVE-2019-9813 Type Confusion vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can be leveraged for arbitrary memory read and write.
network
mozilla CWE-843
6.8