Max CVSS 7.5 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5388 5.0
A STUN server in conjunction with a large number of "webkitRTCPeerConnection" objects can be used to send large STUN packets in a short period of time due to a lack of rate limiting being applied on e10s systems, allowing for a denial of service atta
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5386 7.5
WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions using this protocol, leading to potential data disclosure or privilege escalation in affected extensions. This vulnerability affects Firefox ESR < 45.7 a
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5390 7.5
The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for copying and viewing JSON or HTTP headers data, allowing for potential privilege escalation. This vulnerability affects Thunderbird < 45.7, Firefox ESR
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5391 7.5
Special "about:" pages used by web content, such as RSS feeds, can load privileged "about:" pages in an iframe. If a content-injection bug were found in one of those pages this could allow for potential privilege escalation. This vulnerability affect
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5381 5.0
The "export" function in the Certificate Viewer can force local filesystem navigation when the "common name" in a certificate contains slashes, allowing certificate content to be saved in unsafe locations with an arbitrary filename. This vulnerabilit
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5395 4.3
Malicious sites can display a spoofed location bar on a subsequently loaded page when the existing location bar on the new page is scrolled out of view if navigations between pages can be timed correctly. Note: This issue only affects Firefox for And
14-08-2018 - 12:46 11-06-2018 - 21:29
CVE-2017-5394 6.8
A location bar spoofing attack where the location bar of loaded page will be shown over the content of another tab due to a series of JavaScript events combined with fullscreen mode. Note: This issue only affects Firefox for Android. Other operating
07-08-2018 - 17:38 11-06-2018 - 21:29
CVE-2017-5392 7.5
Weak proxy objects have weak references on multiple threads when they should only have them on one, resulting in incorrect memory usage and corruption, which leads to potentially exploitable crashes. Note: This issue only affects Firefox for Android.
07-08-2018 - 17:30 11-06-2018 - 21:29
CVE-2017-5393 4.3
The "mozAddonManager" allows for the installation of extensions from the CDN for addons.mozilla.org, a publicly accessible site. This could allow malicious extensions to install additional extensions from the CDN in combination with an XSS attack on
07-08-2018 - 17:30 11-06-2018 - 21:29
CVE-2017-5389 5.8
WebExtensions could use the "mozAddonManager" API by modifying the CSP headers on sites with the appropriate permissions and then using host requests to redirect script loads to a malicious site. This allows a malicious extension to then install addi
07-08-2018 - 16:53 11-06-2018 - 21:29
CVE-2017-5384 4.3
Proxy Auto-Config (PAC) files can specify a JavaScript function called for all URL requests with the full URL path which exposes more information than would be sent to the proxy itself in the case of HTTPS. Normally the Proxy Auto-Config file is spec
07-08-2018 - 16:47 11-06-2018 - 21:29
CVE-2017-5382 5.0
Feed preview for RSS feeds can be used to capture errors and exceptions generated by privileged content, allowing for the exposure of internal information not meant to be seen by web content. This vulnerability affects Firefox < 51.
07-08-2018 - 15:03 11-06-2018 - 21:29
CVE-2017-5385 5.0
Data sent with in multipart channels, such as the multipart/x-mixed-replace MIME type, will ignore the referrer-policy response header, leading to potential information disclosure for sites using this header. This vulnerability affects Firefox < 51.
07-08-2018 - 15:01 11-06-2018 - 21:29
CVE-2017-5387 2.1
The existence of a specifically requested local file can be found due to the double firing of the "onerror" when the "source" attribute on a "<track>" tag refers to a file that does not exist if the source page is loaded locally. This vulnerability a
07-08-2018 - 15:00 11-06-2018 - 21:29
CVE-2017-5379 5.0
Use-after-free vulnerability in Web Animations when interacting with cycle collection found through fuzzing. This vulnerability affects Firefox < 51.
07-08-2018 - 14:55 11-06-2018 - 21:29
CVE-2017-5377 7.5
A memory corruption vulnerability in Skia that can occur when using transforms to make gradients, resulting in a potentially exploitable crash. This vulnerability affects Firefox < 51.
07-08-2018 - 14:52 11-06-2018 - 21:29
CVE-2017-5374 7.5
Memory safety bugs were reported in Firefox 50.1. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 51.
07-08-2018 - 14:50 11-06-2018 - 21:29
CVE-2017-5396 7.5
A use-after-free vulnerability in the Media Decoder when working with media files when some events are fired after the media elements are freed from memory. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:54 11-06-2018 - 21:29
CVE-2017-5380 7.5
A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:44 11-06-2018 - 21:29
CVE-2017-5383 5.0
URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger punycode display, allowing for domain name spoofing attacks in the location bar. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and
02-08-2018 - 19:44 11-06-2018 - 21:29
CVE-2017-5378 5.0
Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerab
02-08-2018 - 19:43 11-06-2018 - 21:29
CVE-2017-5376 7.5
Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:37 11-06-2018 - 21:29
CVE-2017-5375 7.5
JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory corruption attacks. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
02-08-2018 - 19:35 11-06-2018 - 21:29
CVE-2017-5373 7.5
Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affe
02-08-2018 - 19:34 11-06-2018 - 21:29
Back to Top Mark selected
Back to Top