Max CVSS 10.0 Min CVSS 1.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-5419 7.8
If a malicious site repeatedly triggers a modal authentication prompt, eventually the browser UI will become non-responsive, requiring shutdown through the operating system. This is a denial of service (DOS) attack. This vulnerability affects Firefox
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2017-5425 5.0
The Gecko Media Plugin sandbox allows access to local files that match specific regular expressions. On OS OX, this matching allows access to some data in subdirectories of "/private/var" that could expose personal or temporary data. This has been up
09-08-2018 - 18:35 11-06-2018 - 21:29
CVE-2017-5427 1.9
A non-existent chrome.manifest file will attempt to be loaded during startup from the primary installation directory. If a malicious user with local access puts chrome.manifest and other referenced files in this directory, they will be loaded and act
07-08-2018 - 18:06 11-06-2018 - 21:29
CVE-2017-5420 4.3
A "javascript:" url loaded by a malicious page can obfuscate its location by blanking the URL displayed in the addressbar, allowing for an attacker to spoof an existing page without the malicious page's address being displayed correctly. This vulnera
07-08-2018 - 17:51 11-06-2018 - 21:29
CVE-2017-5418 5.0
An out of bounds read error occurs when parsing some HTTP digest authorization responses, resulting in information leakage through the reading of random memory containing matches to specifically set patterns. This vulnerability affects Firefox < 52 a
07-08-2018 - 17:50 11-06-2018 - 21:29
CVE-2017-5413 7.5
A segmentation fault can occur during some bidirectional layout operations. This vulnerability affects Firefox < 52 and Thunderbird < 52.
07-08-2018 - 17:46 11-06-2018 - 21:29
CVE-2017-5412 5.0
A buffer overflow read during SVG filter color value operations, resulting in data exposure. This vulnerability affects Firefox < 52 and Thunderbird < 52.
07-08-2018 - 17:45 11-06-2018 - 21:29
CVE-2017-5421 5.0
A malicious site could spoof the contents of the print preview window if popup windows are enabled, resulting in user confusion of what site is currently loaded. This vulnerability affects Firefox < 52 and Thunderbird < 52.
07-08-2018 - 15:09 11-06-2018 - 21:29
CVE-2017-5422 5.0
If a malicious site uses the "view-source:" protocol in a series within a single hyperlink, it can trigger a non-exploitable browser crash when the hyperlink is selected. This was fixed by no longer making "view-source:" linkable. This vulnerability
07-08-2018 - 12:17 11-06-2018 - 21:29
CVE-2017-5416 5.0
In certain circumstances a networking event listener can be prematurely released. This appears to result in a null dereference in practice. This vulnerability affects Firefox < 52 and Thunderbird < 52.
07-08-2018 - 12:08 11-06-2018 - 21:29
CVE-2017-5415 5.0
An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by "blob:" as the protocol, leading to user confusion and further spoofing attacks. This vulnerability affects Firefox < 52.
07-08-2018 - 11:55 11-06-2018 - 21:29
CVE-2017-5406 5.0
A segmentation fault can occur in the Skia graphics library during some canvas operations due to issues with mask/clip intersection and empty masks. This vulnerability affects Firefox < 52 and Thunderbird < 52.
07-08-2018 - 11:40 11-06-2018 - 21:29
CVE-2017-5417 5.0
When dragging content from the primary browser pane to the addressbar on a malicious site, it is possible to change the addressbar so that the displayed location following navigation does not match the URL of the newly loaded page. This allows for sp
02-08-2018 - 16:25 11-06-2018 - 21:29
CVE-2017-5414 4.9
The file picker dialog can choose and display the wrong local default directory when instantiated. On some operating systems, this can lead to information disclosure, such as the operating system or the local account name. This vulnerability affects
02-08-2018 - 16:22 11-06-2018 - 21:29
CVE-2017-5411 5.0
A use-after-free can occur during buffer storage operations within the ANGLE graphics library, used for WebGL content. The buffer storage can be freed while still in use in some circumstances, leading to a potentially exploitable crash. Note: This is
02-08-2018 - 16:21 11-06-2018 - 21:29
CVE-2017-5399 10.0
Memory safety bugs were reported in Firefox 51. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 52 and Th
01-08-2018 - 12:04 11-06-2018 - 21:29
Back to Top Mark selected
Back to Top