
CVE-2019-11713 – Mozilla: Use-after-free with HTTP/2 cached stream
https://notcve.org/view.php?id=CVE-2019-11713
11 Jul 2019 — A sandbox escape was discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html • CWE-416: Use After Free •

CVE-2019-11715 – Mozilla: HTML parsing error can contribute to content XSS
https://notcve.org/view.php?id=CVE-2019-11715
11 Jul 2019 — A sandbox escape was discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2019-11717 – Mozilla: Caret character improperly escaped in origins
https://notcve.org/view.php?id=CVE-2019-11717
11 Jul 2019 — A sandbox escape was discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html • CWE-116: Improper Encoding or Escaping of Output CWE-138: Improper Neutralization of Special Elements •

CVE-2019-11719 – nss: Out-of-bounds read when importing curve25519 private key
https://notcve.org/view.php?id=CVE-2019-11719
11 Jul 2019 — A sandbox escape was discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html • CWE-125: Out-of-bounds Read •

CVE-2019-11729 – nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault
https://notcve.org/view.php?id=CVE-2019-11729
11 Jul 2019 — A sandbox escape was discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVE-2019-11730 – Mozilla: Same-origin policy treats all files in a directory as having the same-origin
https://notcve.org/view.php?id=CVE-2019-11730
11 Jul 2019 — A sandbox escape was discovered in Firefox. • https://github.com/alidnf/CVE-2019-11730 • CWE-829: Inclusion of Functionality from Untrusted Control Sphere •

CVE-2019-9811 – Mozilla Firefox Language Pack XUL Injection Sandbox Escape Vulnerability
https://notcve.org/view.php?id=CVE-2019-9811
10 Jul 2019 — As part of a winning Pwn2Own entry, a researcher demonstrated a sandbox escape by installing a malicious language pack and then opening a browser feature that used the compromised translation. ... A sandbox escape was discovered in Firefox. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00055.html • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-807: Reliance on Untrusted Inputs in a Security Decision •

CVE-2019-11708 – Mozilla Firefox and Thunderbird Sandbox Escape Vulnerability
https://notcve.org/view.php?id=CVE-2019-11708
24 Jun 2019 — Mozilla Firefox and Thunderbird contain a sandbox escape vulnerability that could result in remote code execution. • https://packetstorm.news/files/id/165816 • CWE-20: Improper Input Validation CWE-270: Privilege Context Switching Error •

CVE-2019-0938 – Microsoft Edge DownloadOperation Sandbox Escape Vulnerability
https://notcve.org/view.php?id=CVE-2019-0938
15 May 2019 — An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka 'Microsoft Edge Elevation of Privilege Vulnerability'. Hay una vulnerabilidad de elevación de privilegios en Microsoft Edge que podría permitir a un atacante escapar de AppContainer sandbox en el navegador, también conocida como "vulnerabilidad de elevación de privilegios de Microsoft Edge". This vulnerability allows remote attackers to escalate privileges... • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0938 •

CVE-2019-8604 – Apple macOS securityd Heap-based Buffer Overflow Sandbox Escape Vulnerability
https://notcve.org/view.php?id=CVE-2019-8604
14 May 2019 — A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Mojave 10.14.5. An application may be able to execute arbitrary code with system privileges. Un problema de corrupción de memoria fue abordado mejorando el manejo de la memoria. Este problema es corregido en macOS Mojave versión 10.14.5. • https://support.apple.com/HT210119 • CWE-787: Out-of-bounds Write •