Max CVSS 7.5 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-5135 5.0
WebExtensions can bypass normal restrictions in some circumstances and use "browser.tabs.executeScript" to inject scripts into contexts where this should not be allowed, such as pages from other WebExtensions or unprivileged "about:" pages. This vuln
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2018-5142 5.0
If Media Capture and Streams API permission is requested from documents with "data:" or "blob:" URLs, the permission notifications do not properly display the originating domain. The notification states "Unknown protocol" as the requestee, leading to
03-10-2019 - 00:03 11-06-2018 - 21:29
CVE-2018-5145 7.5
Memory safety bugs were reported in Firefox ESR 52.6. These bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox ESR < 52.7 an
13-03-2019 - 13:44 11-06-2018 - 21:29
CVE-2018-5127 6.8
A buffer overflow can occur when manipulating the SVG "animatedPathSegList" through script. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, and Firefox < 59.
08-03-2019 - 14:22 11-06-2018 - 21:29
CVE-2018-5125 6.8
Memory safety bugs were reported in Firefox 58 and Firefox ESR 52.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affect
08-03-2019 - 14:22 11-06-2018 - 21:29
CVE-2018-5129 5.0
A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages. This can potentially allow for sandbox escape through memory corruption in the parent process. This vulnerability affects Thunde
08-03-2019 - 14:22 11-06-2018 - 21:29
CVE-2018-5144 7.5
An integer overflow can occur during conversion of text to some Unicode character sets due to an unchecked length parameter. This vulnerability affects Firefox ESR < 52.7 and Thunderbird < 52.7.
08-03-2019 - 14:21 11-06-2018 - 21:29
CVE-2018-5130 6.8
When packets with a mismatched RTP payload type are sent in WebRTC connections, in some circumstances a potentially exploitable crash is triggered. This vulnerability affects Firefox ESR < 52.7 and Firefox < 59.
08-03-2019 - 14:21 11-06-2018 - 21:29
CVE-2018-5131 4.3
Under certain circumstances the "fetch()" API can return transient local copies of resources that were sent with a "no-store" or "no-cache" cache header instead of downloading a copy from the network as it should. This can result in previously stored
08-03-2019 - 14:21 11-06-2018 - 21:29
CVE-2018-5136 5.0
A shared worker created from a "data:" URL in one tab can be shared by another tab with a different origin, bypassing the same-origin policy. This vulnerability affects Firefox < 59.
14-08-2018 - 16:30 11-06-2018 - 21:29
CVE-2018-5137 5.0
A legacy extension's non-contentaccessible, defined resources can be loaded by an arbitrary web page through script. This script does this by using a maliciously crafted path string to reference the resources. Note: this vulnerability does not affect
10-08-2018 - 14:35 11-06-2018 - 21:29
CVE-2018-5138 5.0
A spoofing vulnerability can occur when a malicious site with an extremely long domain name is opened in an Android Custom Tab (a browser panel inside another app) and the default browser is Firefox for Android. This could allow an attacker to spoof
08-08-2018 - 18:36 11-06-2018 - 21:29
CVE-2018-5134 5.0
WebExtensions may use "view-source:" URLs to view local "file:" URL content, as well as content stored in "about:cache", bypassing restrictions that only allow WebExtensions to view specific content. This vulnerability affects Firefox < 59.
08-08-2018 - 18:35 11-06-2018 - 21:29
CVE-2018-5132 4.3
The Find API for WebExtensions can search some privileged pages, such as "about:debugging", if these pages are open in a tab. This could allow a malicious WebExtension to search for otherwise protected data if a user has it open. This vulnerability a
07-08-2018 - 16:39 11-06-2018 - 21:29
CVE-2018-5128 7.5
A use-after-free vulnerability can occur when manipulating elements, events, and selection ranges during editor operations. This results in a potentially exploitable crash. This vulnerability affects Firefox < 59.
06-08-2018 - 17:58 11-06-2018 - 21:29
CVE-2018-5126 7.5
Memory safety bugs were reported in Firefox 58. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Firefox < 59.
06-08-2018 - 17:57 11-06-2018 - 21:29
CVE-2018-5133 4.3
If the "app.support.baseURL" preference is changed by a malicious local program to contain HTML and script content, this content is not sanitized. It will be executed if a user loads "chrome://browser/content/preferences/in-content/preferences.xul" d
03-08-2018 - 15:52 11-06-2018 - 21:29
CVE-2018-5143 4.3
URLs using "javascript:" have the protocol removed when pasted into the addressbar to protect users from cross-site scripting (XSS) attacks, but if a tab character is embedded in the "javascript:" URL the protocol is not removed and the script will e
02-08-2018 - 19:28 11-06-2018 - 21:29
CVE-2018-5141 6.4
A vulnerability in the notifications Push API where notifications can be sent through service workers by web content without direct user interaction. This could be used to open new tabs in a denial of service (DOS) attack or to display unwanted conte
02-08-2018 - 19:24 11-06-2018 - 21:29
CVE-2018-5140 5.0
Image for moz-icons can be accessed through the "moz-icon:" protocol through script in web content even when otherwise prohibited. This could allow for information leakage of which applications are associated with specific MIME types by a malicious p
02-08-2018 - 15:08 11-06-2018 - 21:29
Back to Top Mark selected
Back to Top