Vulnerabilities > Mozilla > Firefox > 0.8

DATE CVE VULNERABILITY TITLE RISK
2020-12-09 CVE-2020-26962 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox
Cross-origin iframes that contained a login form could have been recognized by the login autofill service, and populated.
network
mozilla CWE-1021
4.3
2020-12-09 CVE-2020-26961 Unspecified vulnerability in Mozilla Firefox
When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver.
network
mozilla
4.3
2020-12-09 CVE-2020-26960 Use After Free vulnerability in Mozilla Firefox
If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash.
network
mozilla CWE-416
critical
9.3
2020-12-09 CVE-2020-26959 Use After Free vulnerability in Mozilla Firefox
During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.
network
mozilla CWE-416
6.8
2020-12-09 CVE-2020-26958 Cross-site Scripting vulnerability in Mozilla Firefox
Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker.
network
mozilla CWE-79
4.3
2020-12-09 CVE-2020-26956 Cross-site Scripting vulnerability in Mozilla Firefox
In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS.
network
mozilla CWE-79
4.3
2020-12-09 CVE-2020-26953 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox
It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user.
network
mozilla CWE-1021
4.3
2020-12-09 CVE-2020-26952 Out-of-bounds Write vulnerability in Mozilla Firefox
Incorrect bookkeeping of functions inlined during JIT compilation could have led to memory corruption and a potentially exploitable crash when handling out-of-memory errors.
network
mozilla CWE-787
critical
9.3
2020-12-09 CVE-2020-26951 Cross-site Scripting vulnerability in Mozilla Firefox
A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization.
network
mozilla CWE-79
4.3
2020-12-09 CVE-2020-26950 Use After Free vulnerability in Mozilla Firefox
In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition.
network
mozilla CWE-416
critical
9.3