Vulnerabilities > Mozilla > Firefox > 63.0

DATE CVE VULNERABILITY TITLE RISK
2019-02-28 CVE-2018-12406 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 63.
6.8
2019-02-28 CVE-2018-12405 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Firefox ESR
Mozilla developers and community members reported memory safety bugs present in Firefox 63 and Firefox ESR 60.3.
network
low complexity
mozilla canonical debian redhat CWE-119
7.5
2019-02-05 CVE-2018-18506 When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server.
network
high complexity
mozilla canonical debian redhat opensuse
5.9
2019-02-05 CVE-2018-18505 Improper Authentication vulnerability in Mozilla Firefox and Firefox ESR
An earlier fix for an Inter-process Communication (IPC) vulnerability, CVE-2011-3079, added authentication to communication between IPC endpoints and server parents during IPC process creation.
network
low complexity
mozilla canonical debian redhat CWE-287
7.5
2019-02-05 CVE-2018-18504 Out-of-bounds Read vulnerability in multiple products
A crash and out-of-bounds read can occur when the buffer of a texture client is freed while it is still in use during graphic operations.
network
low complexity
mozilla canonical CWE-125
7.5
2019-02-05 CVE-2018-18503 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations.
6.8
2019-02-05 CVE-2018-18502 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 64.
network
low complexity
mozilla canonical CWE-119
critical
10.0
2019-02-05 CVE-2018-18501 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Firefox ESR
Mozilla developers and community members reported memory safety bugs present in Firefox 64 and Firefox ESR 60.4.
network
low complexity
mozilla canonical debian redhat CWE-119
7.5
2019-02-05 CVE-2018-18500 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur while parsing an HTML5 stream in concert with custom HTML elements.
network
low complexity
mozilla canonical debian redhat CWE-416
7.5