Max CVSS 7.5 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-11721 4.3
The unicode latin 'kra' character can be used to spoof a standard 'k' character in the addressbar. This allows for domain spoofing attacks as do not display as punycode text, allowing for user confusion. This vulnerability affects Firefox < 68.
02-03-2023 - 16:25 23-07-2019 - 14:15
CVE-2019-11720 4.3
Some unicode characters are incorrectly treated as whitespace during the parsing of web content instead of triggering parsing errors. This allows malicious code to then be processed, evading cross-site scripting (XSS) filtering. This vulnerability af
02-03-2023 - 16:23 23-07-2019 - 14:15
CVE-2019-11711 6.8
When an inner window is reused, it does not consider the use of document.domain for cross-origin protections. If pages on different subdomains ever cooperatively use document.domain, then either page can abuse this to inject script into arbitrary pag
01-03-2023 - 16:39 23-07-2019 - 14:15
CVE-2019-9811 5.1
As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. This vulnerability affects Firefox ESR < 60.8, Firefox <
28-02-2023 - 14:40 23-07-2019 - 14:15
CVE-2019-11717 5.0
A vulnerability exists where the caret ("^") character is improperly escaped constructing some URIs due to it being used as a separator, allowing for possible spoofing of origin attributes. This vulnerability affects Firefox ESR < 60.8, Firefox < 68,
28-02-2023 - 14:38 23-07-2019 - 14:15
CVE-2019-11725 4.0
When a user navigates to site marked as unsafe by the Safebrowsing API, warning messages are displayed and navigation is interrupted but resources from the same site loaded through websockets are not blocked, leading to the loading of unsafe resource
31-01-2023 - 14:14 23-07-2019 - 14:15
CVE-2019-11723 5.0
A vulnerability exists during the installation of add-ons where the initial fetch ignored the origin attributes of the browsing context. This could leak cookies in private browsing mode or across different "containers" for people who use the Firefox
31-01-2023 - 14:14 23-07-2019 - 14:15
CVE-2019-11724 5.8
Application permissions give additional remote troubleshooting permission to the site input.mozilla.org, which has been retired and now redirects to another site. This additional permission is unnecessary and is a potential vector for malicious attac
31-01-2023 - 14:14 23-07-2019 - 14:15
CVE-2019-11718 5.0
Activity Stream can display content from sent from the Snippet Service website. This content is written to innerHTML on the Activity Stream page without sanitization, allowing for a potential access to other information available to the Activity Stre
31-01-2023 - 14:14 23-07-2019 - 14:15
CVE-2019-11728 4.3
The HTTP Alternative Services header, Alt-Svc, can be used by a malicious site to scan all TCP ports of any host that the accessible to a user when web content is loaded. This vulnerability affects Firefox < 68.
31-01-2023 - 14:13 23-07-2019 - 14:15
CVE-2019-11730 4.3
A vulnerability exists where if a user opens a locally saved HTML file, this file can use file: URIs to access other files in the same directory or sub-directories if the names are known or guessed. The Fetch API can then be used to read the contents
31-01-2023 - 14:13 23-07-2019 - 14:15
CVE-2019-11709 7.5
Mozilla developers and community members reported memory safety bugs present in Firefox 67 and Firefox ESR 60.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to r
18-04-2022 - 17:02 23-07-2019 - 14:15
CVE-2019-11710 7.5
Mozilla developers and community members reported memory safety bugs present in Firefox 67. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. Th
18-04-2022 - 17:02 23-07-2019 - 14:15
CVE-2019-11719 5.0
When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Fir
30-09-2020 - 18:15 23-07-2019 - 14:15
CVE-2019-11729 5.0
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
30-09-2020 - 18:15 23-07-2019 - 14:15
CVE-2019-11719 5.0
When importing a curve25519 private key in PKCS#8format with leading 0x00 bytes, it is possible to trigger an out-of-bounds read in the Network Security Services (NSS) library. This could lead to information disclosure. This vulnerability affects Fir
30-09-2020 - 18:15 23-07-2019 - 14:15
CVE-2019-11729 5.0
Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
30-09-2020 - 18:15 23-07-2019 - 14:15
CVE-2019-11714 7.5
Necko can access a child on the wrong thread during UDP connections, resulting in a potentially exploitable crash in some instances. This vulnerability affects Firefox < 68.
15-08-2019 - 18:15 23-07-2019 - 14:15
CVE-2019-11716 7.5
Until explicitly accessed by script, window.globalThis is not enumerable and, as a result, is not visible to code such as Object.getOwnPropertyNames(window). Sites that deploy a sandboxing that depends on enumerating and freezing access to the window
15-08-2019 - 18:15 23-07-2019 - 14:15
CVE-2019-11727 5.0
A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should
30-07-2019 - 23:15 23-07-2019 - 14:15
CVE-2019-11713 7.5
A use-after-free vulnerability can occur in HTTP/2 when a cached HTTP/2 stream is closed while still in use, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.
29-07-2019 - 16:15 23-07-2019 - 14:15
CVE-2019-11712 6.8
POST requests made by NPAPI plugins, such as Flash, that receive a status 308 redirect response can bypass CORS requirements. This can allow an attacker to perform Cross-Site Request Forgery (CSRF) attacks. This vulnerability affects Firefox ESR < 60
29-07-2019 - 16:15 23-07-2019 - 14:15
CVE-2019-11715 4.3
Due to an error while parsing page content, it is possible for properly sanitized user input to be misinterpreted and lead to XSS hazards on web sites in certain circumstances. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderb
29-07-2019 - 16:15 23-07-2019 - 14:15
Back to Top Mark selected
Back to Top