Vulnerabilities > Mozilla > Firefox > 0.8

DATE CVE VULNERABILITY TITLE RISK
2020-05-26 CVE-2020-6831 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC.
network
low complexity
mozilla canonical debian opensuse CWE-120
7.5
2020-05-26 CVE-2020-12392 Path Traversal vulnerability in multiple products
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website.
local
low complexity
mozilla canonical CWE-22
2.1
2020-05-26 CVE-2020-12391 Incorrect Authorization vulnerability in Mozilla Firefox
Documents formed using data: URLs in an OBJECT element failed to inherit the CSP of the creating context.
network
low complexity
mozilla CWE-863
5.0
2020-05-26 CVE-2020-12390 Deserialization of Untrusted Data vulnerability in Mozilla Firefox
Incorrect origin serialization of URLs with IPv6 addresses could lead to incorrect security checks.
network
low complexity
mozilla CWE-502
7.5
2020-05-26 CVE-2020-12389 Improper Input Validation vulnerability in Mozilla Firefox
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape.
network
low complexity
mozilla CWE-20
7.5
2020-05-26 CVE-2020-12388 Improper Input Validation vulnerability in Mozilla Firefox
The Firefox content processes did not sufficiently lockdown access control which could result in a sandbox escape.
network
low complexity
mozilla CWE-20
critical
10.0
2020-05-26 CVE-2020-12387 Use After Free vulnerability in Mozilla Firefox
A race condition when running shutdown code for Web Worker led to a use-after-free vulnerability.
network
mozilla CWE-416
6.8
2020-05-26 CVE-2020-12396 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 75.
network
low complexity
mozilla CWE-787
7.5
2020-05-26 CVE-2020-12395 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7.
network
low complexity
mozilla canonical CWE-787
critical
10.0
2020-05-26 CVE-2020-12394 Unspecified vulnerability in Mozilla Firefox
A logic flaw in our location bar implementation could have allowed a local attacker to spoof the current location by selecting a different origin and removing focus from the input element.
local
low complexity
mozilla
2.1