Vulnerabilities > Mozilla > Firefox > 16.2

DATE CVE VULNERABILITY TITLE RISK
2021-01-07 CVE-2020-26979 Open Redirect vulnerability in Mozilla Firefox
When a user typed a URL in the address bar or the search bar and quickly hit the enter key, a website could sometimes capture that event and then redirect the user before navigation occurred to the desired, entered address.
network
mozilla CWE-601
5.8
2021-01-07 CVE-2020-26978 Unspecified vulnerability in Mozilla Firefox
Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine.
network
mozilla
5.8
2021-01-07 CVE-2020-26976 When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing.
network
mozilla debian
4.3
2021-01-07 CVE-2020-26974 Out-of-bounds Write vulnerability in Mozilla Firefox
When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type.
network
mozilla CWE-787
6.8
2021-01-07 CVE-2020-26973 Unspecified vulnerability in Mozilla Firefox
Certain input to the CSS Sanitizer confused it, resulting in incorrect components being removed.
network
mozilla
6.8
2021-01-07 CVE-2020-26972 Use After Free vulnerability in Mozilla Firefox
The lifecycle of IPC Actors allows managed actors to outlive their manager actors; and the former must ensure that they are not attempting to use a dead actor they have a reference to.
network
low complexity
mozilla CWE-416
7.5
2021-01-07 CVE-2020-26971 Out-of-bounds Write vulnerability in Mozilla Firefox
Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers.
network
mozilla CWE-787
6.8
2020-12-09 CVE-2020-26969 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 82.
network
mozilla CWE-787
critical
9.3
2020-12-09 CVE-2020-26968 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4.
network
mozilla CWE-787
critical
9.3
2020-12-09 CVE-2020-26967 Unspecified vulnerability in Mozilla Firefox
When listening for page changes with a Mutation Observer, a malicious web page could confuse Firefox Screenshots into interacting with elements other than those that it injected into the page.
network
mozilla
4.3