Vulnerabilities > Mozilla > Firefox > 0.8

DATE CVE VULNERABILITY TITLE RISK
2020-03-02 CVE-2020-6801 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 72.
6.8
2020-03-02 CVE-2020-6800 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 72 and Firefox ESR 68.4.
6.8
2020-03-02 CVE-2020-6799 Argument Injection or Modification vulnerability in Mozilla Firefox
Command line arguments could have been injected during Firefox invocation as a shell handler for certain unsupported file types.
network
high complexity
mozilla CWE-88
5.1
2020-03-02 CVE-2020-6798 Cross-site Scripting vulnerability in Mozilla Firefox
If a template tag was used in a select tag, the parser could be confused and allow JavaScript parsing and execution when it should not be allowed.
network
mozilla CWE-79
4.3
2020-03-02 CVE-2020-6797 Improper Input Validation vulnerability in Mozilla Firefox
By downloading a file with the .fileloc extension, a semi-privileged extension could launch an arbitrary application on the user's computer.
network
mozilla CWE-20
4.3
2020-03-02 CVE-2020-6796 Out-of-bounds Write vulnerability in Mozilla Firefox
A content process could have modified shared memory relating to crash reporting information, crash itself, and cause an out-of-bound write.
network
mozilla CWE-787
6.8
2020-03-02 CVE-2019-17026 Type Confusion vulnerability in multiple products
Incorrect alias information in IonMonkey JIT compiler for setting array elements could lead to a type confusion.
network
low complexity
mozilla canonical CWE-843
8.8
2020-02-18 CVE-2013-5594 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox
Mozilla Firefox before 25 allows modification of anonymous content of pluginProblem.xml binding
network
mozilla CWE-1021
4.3
2020-01-21 CVE-2011-2669 Improper Certificate Validation vulnerability in Mozilla Firefox
Mozilla Firefox prior to 3.6 has a DoS vulnerability due to an issue in the validation of certificates.
network
mozilla CWE-295
4.3
2020-01-21 CVE-2011-2668 Unspecified vulnerability in Mozilla Firefox
Mozilla Firefox through 1.5.0.3 has a vulnerability in processing the content-length header
network
mozilla
6.8