Vulnerabilities > Mozilla > Firefox ESR > 68.3.0

DATE CVE VULNERABILITY TITLE RISK
2020-03-02 CVE-2020-6800 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4.
6.8
2020-03-02 CVE-2020-6799 Argument Injection or Modification vulnerability in Mozilla Firefox
Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types.
network
high complexity
mozilla CWE-88
5.1
2020-03-02 CVE-2020-6798 Cross-site Scripting vulnerability in Mozilla Firefox
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed.
network
mozilla CWE-79
4.3
2020-03-02 CVE-2020-6797 Improper Input Validation vulnerability in Mozilla Firefox
By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer.
network
mozilla CWE-20
4.3
2020-03-02 CVE-2020-6796 Out-of-bounds Write vulnerability in Mozilla Firefox
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write.
network
mozilla CWE-787
6.8
2020-03-02 CVE-2019-17026 Type Confusion vulnerability in multiple products
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion.
network
low complexity
mozilla canonical CWE-843
8.8
2020-01-08 CVE-2019-17024 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 71 and Firefox ESR 68.3.
6.8
2020-01-08 CVE-2019-17021 Race Condition vulnerability in multiple products
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process.
network
high complexity
mozilla opensuse CWE-362
2.6