Vulnerabilities > Mozilla > Firefox > Critical

DATE CVE VULNERABILITY TITLE RISK
2019-07-23 CVE-2019-11708 Improper Input Validation vulnerability in Mozilla Firefox ESR
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process.
network
low complexity
mozilla CWE-20
critical
10.0
2019-04-26 CVE-2019-9805 Use of Uninitialized Resource vulnerability in Mozilla Firefox 16.0
A latent vulnerability exists in the Prio library where data may be read from uninitialized memory for some functions, leading to potential memory corruption.
network
low complexity
mozilla CWE-908
critical
9.8
2019-02-28 CVE-2018-12391 Incorrect Authorization vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
During HTTP Live Stream playback on Firefox for Android, audio data can be accessed across origins in violation of security policies.
network
mozilla google CWE-863
critical
9.3
2019-02-05 CVE-2018-18502 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 64.
network
low complexity
mozilla canonical CWE-119
critical
10.0
2018-10-18 CVE-2018-12368 Unspecified vulnerability in Mozilla Firefox and Firefox ESR
Windows 10 does not warn users before opening executable files with the SettingContent-ms extension even when they have been downloaded from the internet and have the "Mark of the Web." Without the warning, unsuspecting users unfamiliar with this new file type might run an unwanted executable.
network
mozilla microsoft
critical
9.3
2018-06-11 CVE-2017-5397 Inclusion of Functionality from Untrusted Control Sphere vulnerability in Mozilla Firefox
The cache directory on the local file system is set to be world writable.
network
low complexity
mozilla CWE-829
critical
10.0
2018-06-11 CVE-2017-5398 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Thunderbird 45.7.
network
low complexity
debian redhat mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-5399 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox and Thunderbird
Memory safety bugs were reported in Firefox 51.
network
low complexity
mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-7779 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2.
network
low complexity
debian redhat mozilla CWE-119
critical
10.0
2018-06-11 CVE-2017-7810 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3.
network
low complexity
debian redhat canonical mozilla CWE-119
critical
10.0