Vulnerabilities > Mozilla > Firefox > 21.0

DATE CVE VULNERABILITY TITLE RISK
2021-02-26 CVE-2021-23974 Unspecified vulnerability in Mozilla Firefox
The DOMParser API did not properly process '<noscript>' elements for escaping.
network
mozilla
4.3
2021-02-26 CVE-2021-23973 Information Exposure Through an Error Message vulnerability in multiple products
When trying to load a cross-origin resource in an audio/video context a decoding error may have resulted, and the content of that error may have revealed information about the resource.
4.3
2021-02-26 CVE-2021-23972 Unspecified vulnerability in Mozilla Firefox
One phishing tactic on the web is to provide a link with HTTP Auth.
network
mozilla
6.8
2021-02-26 CVE-2021-23971 Unspecified vulnerability in Mozilla Firefox
When processing a redirect with a conflicting Referrer-Policy, Firefox would have adopted the redirect's Referrer-Policy.
network
mozilla
4.3
2021-02-26 CVE-2021-23970 Reachable Assertion vulnerability in Mozilla Firefox
Context-specific code was included in a shared jump table; resulting in assertions being triggered in multithreaded wasm code.
network
mozilla CWE-617
4.3
2021-02-26 CVE-2021-23969 As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects.
network
mozilla debian
4.3
2021-02-26 CVE-2021-23968 Information Exposure Through an Error Message vulnerability in multiple products
If Content Security Policy blocked frame navigation, the full destination of a redirect served in the frame was reported in the violation report; as opposed to the original frame URI.
4.3
2021-01-08 CVE-2020-16012 Side-channel information leakage in graphics in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
network
google mozilla
4.3
2021-01-07 CVE-2020-35114 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 83.
network
mozilla CWE-787
6.8
2021-01-07 CVE-2020-35113 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5.
network
mozilla CWE-787
6.8