Vulnerabilities > Mozilla > Firefox ESR > High

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-6814 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5.
network
low complexity
mozilla canonical CWE-787
7.5
2020-03-25 CVE-2020-6807 Use After Free vulnerability in multiple products
When a device was changed while a stream was about to be destroyed, the <code>stream-reinit</code> task may have been executed after the stream was destroyed, causing a use-after-free and a potentially exploitable crash.
network
low complexity
mozilla canonical CWE-416
8.8
2020-03-25 CVE-2020-6806 Out-of-bounds Read vulnerability in multiple products
By carefully crafting promise resolutions, it was possible to cause an out-of-bounds read off the end of an array resized during script execution.
network
low complexity
mozilla canonical CWE-125
8.8
2020-03-25 CVE-2020-6805 Use After Free vulnerability in multiple products
When removing data about an origin whose tab was recently closed, a use-after-free could occur in the Quota manager, resulting in a potentially exploitable crash.
network
low complexity
mozilla canonical CWE-416
8.8
2020-03-02 CVE-2019-17026 Type Confusion vulnerability in multiple products
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion.
network
low complexity
mozilla canonical CWE-843
8.8
2020-01-08 CVE-2019-11760 Out-of-bounds Write vulnerability in multiple products
A fixed-size stack buffer could overflow in nrappkit when doing WebRTC signaling.
network
low complexity
mozilla canonical CWE-787
8.8
2020-01-08 CVE-2019-11759 Classic Buffer Overflow vulnerability in multiple products
An attacker could have caused 4 bytes of HMAC output to be written past the end of a buffer stored on the stack.
network
low complexity
mozilla canonical CWE-120
8.8
2020-01-08 CVE-2019-11757 Use After Free vulnerability in multiple products
When following the value's prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it.
network
low complexity
mozilla canonical CWE-416
8.8
2019-07-23 CVE-2019-9820 Use After Free vulnerability in Mozilla Firefox and Firefox ESR
A use-after-free vulnerability can occur in the chrome event handler when it is freed while still in use.
network
low complexity
mozilla CWE-416
7.5
2019-07-23 CVE-2019-9819 Improper Input Validation vulnerability in Mozilla Thunderbird
A vulnerability where a JavaScript compartment mismatch can occur while working with the fetch API, resulting in a potentially exploitable crash.
network
low complexity
mozilla CWE-20
7.5