Vulnerabilities > Mozilla > Firefox > 68.1.0

DATE CVE VULNERABILITY TITLE RISK
2019-09-27 CVE-2019-11750 Type Confusion vulnerability in Mozilla Firefox and Firefox ESR
A type confusion vulnerability exists in Spidermonkey, which results in a non-exploitable crash.
network
mozilla CWE-843
4.3
2019-09-27 CVE-2019-11749 Unspecified vulnerability in Mozilla Firefox and Firefox ESR
A vulnerability exists in WebRTC where malicious web content can use probing techniques on the getUserMedia API using constraints to reveal device properties of cameras on the system without triggering a user prompt or notification.
network
mozilla
4.3
2019-09-27 CVE-2019-11748 Improper Preservation of Permissions vulnerability in Mozilla Firefox and Firefox ESR
WebRTC in Firefox will honor persisted permissions given to sites for access to microphone and camera resources even when in a third-party context.
network
mozilla CWE-281
4.3
2019-09-27 CVE-2019-11747 Improper Initialization vulnerability in Mozilla Firefox
The "Forget about this site" feature in the History pane is intended to remove all saved user data that indicates a user has visited a site.
network
mozilla CWE-665
4.3
2019-09-27 CVE-2019-11746 Use After Free vulnerability in Mozilla Firefox
A use-after-free vulnerability can occur while manipulating video elements if the body is freed while still in use.
network
mozilla CWE-416
6.8
2019-09-27 CVE-2019-11744 Cross-site Scripting vulnerability in Mozilla Firefox
Some HTML elements, such as <title> and <textarea>, can contain literal angle brackets without treating them as markup.
network
mozilla CWE-79
4.3
2019-09-27 CVE-2019-11743 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
Navigation events were not fully adhering to the W3C's "Navigation-Timing Level 2" draft specification in some instances for the unload event, which restricts access to detailed timing attributes to only be same-origin.
network
mozilla CWE-203
4.3
2019-09-27 CVE-2019-11742 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Mozilla Firefox
A same-origin policy violation occurs allowing the theft of cross-origin images through a combination of SVG filters and a <canvas> element due to an error in how same-origin policy is applied to cached image content.
network
mozilla CWE-829
4.3
2019-09-27 CVE-2019-11741 Cross-site Scripting vulnerability in Mozilla Firefox
A compromised sandboxed content process can perform a Universal Cross-site Scripting (UXSS) attack on content from any site it can cause to be loaded in the same process.
network
mozilla CWE-79
4.3
2019-09-27 CVE-2019-11740 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 68, Firefox ESR 68, and Firefox 60.8.
6.8