Vulnerabilities > Mozilla > Firefox > 21.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-01 CVE-2020-15664 Incorrect Authorization vulnerability in Mozilla Firefox and Firefox ESR
By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension.
network
mozilla CWE-863
4.3
2020-10-01 CVE-2020-15663 Uncontrolled Search Path Element vulnerability in Mozilla Firefox
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges.
network
mozilla CWE-427
critical
9.3
2020-10-01 CVE-2020-15678 Use After Free vulnerability in multiple products
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free.
network
low complexity
mozilla opensuse debian CWE-416
8.8
2020-10-01 CVE-2020-15677 Open Redirect vulnerability in multiple products
By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from.
network
low complexity
mozilla debian opensuse CWE-601
6.1
2020-10-01 CVE-2020-15676 Cross-site Scripting vulnerability in multiple products
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element.
network
low complexity
mozilla debian opensuse CWE-79
6.1
2020-10-01 CVE-2020-15673 Use After Free vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2.
6.8
2020-08-10 CVE-2020-15662 Unspecified vulnerability in Mozilla Firefox
A rogue webpage could override the injected WKUserScript used by the download feature, this exploit could result in the user downloading an unintended file.
network
mozilla
4.3
2020-08-10 CVE-2020-15661 Insufficiently Protected Credentials vulnerability in Mozilla Firefox
A rogue webpage could override the injected WKUserScript used by the logins autofill, this exploit could result in leaking a password for the current domain.
network
mozilla CWE-522
4.3
2020-08-10 CVE-2020-15659 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 78 and Firefox ESR 78.0.
network
mozilla opensuse canonical CWE-787
critical
9.3
2020-08-10 CVE-2020-15658 Improper Check for Unusual or Exceptional Conditions vulnerability in multiple products
The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog.
network
low complexity
mozilla canonical CWE-754
6.5