Vulnerabilities > Mozilla > Firefox > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-01-08 CVE-2019-9812 Unspecified vulnerability in Mozilla Firefox
Given a compromised sandboxed content process due to a separate vulnerability, it is possible to escape that sandbox by loading accounts.firefox.com in that process and forcing a log-in to a malicious Firefox Sync account.
network
low complexity
mozilla
critical
9.3
2019-09-27 CVE-2019-11733 Improper Authentication vulnerability in Mozilla Firefox
When a master password is set, it is required to be entered again before stored passwords can be accessed in the 'Saved Logins' dialog.
network
low complexity
mozilla CWE-287
critical
9.8
2019-09-27 CVE-2019-11734 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 68.
network
low complexity
mozilla CWE-787
critical
9.8
2019-07-23 CVE-2019-11691 Use After Free vulnerability in Mozilla Thunderbird
A use-after-free vulnerability can occur when working with XMLHttpRequest (XHR) in an event loop, causing the XHR main thread to be called after it has been freed.
network
low complexity
mozilla CWE-416
critical
9.8
2019-07-23 CVE-2019-11692 Use After Free vulnerability in Mozilla Firefox
A use-after-free vulnerability can occur when listeners are removed from the event listener manager while still in use, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8
2019-07-23 CVE-2019-11693 Out-of-bounds Write vulnerability in Mozilla Firefox
The bufferdata function in WebGL is vulnerable to a buffer overflow with specific graphics drivers on Linux.
network
low complexity
mozilla CWE-787
critical
9.8
2019-07-23 CVE-2019-11708 Improper Input Validation vulnerability in Mozilla Firefox ESR
Insufficient vetting of parameters passed with the Prompt:Open IPC message between child and parent processes can result in the non-sandboxed parent process opening web content chosen by a compromised child process.
network
low complexity
mozilla CWE-20
critical
10.0
2019-07-23 CVE-2019-11709 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7.
network
low complexity
mozilla opensuse suse debian CWE-787
critical
9.8
2019-07-23 CVE-2019-11710 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 67.
network
low complexity
mozilla opensuse CWE-787
critical
9.8
2019-07-23 CVE-2019-11713 Use After Free vulnerability in Mozilla Firefox
A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-416
critical
9.8