Vulnerabilities > Mozilla > Firefox > 16.2

DATE CVE VULNERABILITY TITLE RISK
2020-07-09 CVE-2020-12417 Incorrect Conversion between Numeric Types vulnerability in multiple products
Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-681
critical
9.3
2020-07-09 CVE-2020-12416 Use After Free vulnerability in multiple products
A VideoStreamEncoder may have been freed in a race condition with VideoBroadcaster::AddOrUpdateSink, resulting in a use-after-free, memory corruption, and a potentially exploitable crash.
network
mozilla opensuse CWE-416
critical
9.3
2020-07-09 CVE-2020-12415 Incorrect Default Permissions vulnerability in multiple products
When "%2F" was present in a manifest URL, Firefox's AppCache behavior may have become confused and allowed a manifest to be served from a subdirectory.
network
low complexity
mozilla opensuse CWE-276
6.5
2020-07-09 CVE-2020-12414 Incomplete Cleanup vulnerability in Mozilla Firefox
IndexedDB should be cleared when leaving private browsing mode and it is not, the API for WKWebViewConfiguration was being used incorrectly and requires the private instance of this object be deleted when leaving private mode.
network
mozilla CWE-459
4.3
2020-07-09 CVE-2020-12412 Unspecified vulnerability in Mozilla Firefox
By navigating a tab using the history API, an attacker could cause the address bar to display the incorrect domain (with the https:// scheme, a blocked port number such as '1', and without a lock icon) while controlling the page contents.
network
mozilla
4.3
2020-07-09 CVE-2020-12411 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 76.
network
mozilla CWE-119
critical
9.3
2020-07-09 CVE-2020-12410 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 76 and Firefox ESR 68.8.
network
mozilla canonical CWE-787
critical
9.3
2020-07-09 CVE-2020-12409 Unspecified vulnerability in Mozilla Firefox
When using certain blank characters in a URL, they where incorrectly rendered as spaces instead of an encoded URL.
network
mozilla
6.8
2020-07-09 CVE-2020-12408 Injection vulnerability in Mozilla Firefox
When browsing a document hosted on an IP address, an attacker could insert certain characters to flip domain and path information in the address bar.
network
mozilla CWE-74
4.3
2020-07-09 CVE-2020-12407 Information Exposure vulnerability in Mozilla Firefox
Mozilla Developer Nicolas Silva found that when using WebRender, Firefox would under certain conditions leak arbitrary GPU memory to the visible screen.
network
high complexity
mozilla CWE-200
2.6