Vulnerabilities > Mozilla > Firefox ESR > 68.7.0

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-15649 Unrestricted Upload of File with Dangerous Type vulnerability in Mozilla Firefox ESR
Given an installed malicious file picker application, an attacker was able to steal and upload local files of their choosing, regardless of the actually files picked.
network
mozilla CWE-434
4.3
2020-07-09 CVE-2020-12421 Improper Certificate Validation vulnerability in multiple products
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user.
network
low complexity
mozilla canonical CWE-295
6.5
2020-07-09 CVE-2020-12420 Use After Free vulnerability in multiple products
When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-416
critical
9.3
2020-07-09 CVE-2020-12419 Use After Free vulnerability in multiple products
When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition.
network
low complexity
mozilla canonical opensuse CWE-416
8.8
2020-07-09 CVE-2020-12418 Out-of-bounds Read vulnerability in multiple products
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript.
network
low complexity
mozilla canonical opensuse CWE-125
6.5
2020-07-09 CVE-2020-12417 Incorrect Conversion between Numeric Types vulnerability in multiple products
Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-681
critical
9.3
2020-07-09 CVE-2020-12410 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8.
network
mozilla canonical CWE-787
critical
9.3
2020-07-09 CVE-2020-12406 Insufficient Verification of Data Authenticity vulnerability in multiple products
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash.
network
low complexity
mozilla canonical CWE-345
8.8
2020-07-09 CVE-2020-12405 Use After Free vulnerability in multiple products
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash.
network
high complexity
mozilla canonical CWE-416
2.6
2020-07-09 CVE-2020-12399 Information Exposure Through Discrepancy vulnerability in multiple products
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys.
local
high complexity
mozilla debian CWE-203
1.2