Vulnerabilities > Mozilla > Firefox > 44.0.2

DATE CVE VULNERABILITY TITLE RISK
2020-07-09 CVE-2020-12408 Injection vulnerability in Mozilla Firefox
When browsing a document hosted on an IP address, an attacker could insert certain characters to flip domain and path information in the address bar.
network
mozilla CWE-74
4.3
2020-07-09 CVE-2020-12407 Information Exposure vulnerability in Mozilla Firefox
Mozilla Developer Nicolas Silva found that when using WebRender, Firefox would under certain conditions leak arbitrary GPU memory to the visible screen.
network
high complexity
mozilla CWE-200
2.6
2020-07-09 CVE-2020-12406 Insufficient Verification of Data Authenticity vulnerability in multiple products
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash.
network
low complexity
mozilla canonical CWE-345
8.8
2020-07-09 CVE-2020-12405 Use After Free vulnerability in multiple products
When browsing a malicious page, a race condition in our SharedWorkerService could occur and lead to a potentially exploitable crash.
network
high complexity
mozilla canonical CWE-416
2.6
2020-07-09 CVE-2020-12402 Information Exposure Through Discrepancy vulnerability in multiple products
During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow.
local
high complexity
mozilla opensuse fedoraproject debian CWE-203
4.4
2020-07-09 CVE-2020-12399 Information Exposure Through Discrepancy vulnerability in multiple products
NSS has shown timing differences when performing DSA signatures, which was exploitable and could eventually leak private keys.
local
high complexity
mozilla debian CWE-203
1.2
2020-07-09 CVE-2020-12424 Incorrect Default Permissions vulnerability in multiple products
When constructing a permission prompt for WebRTC, a URI was supplied from the content process.
network
low complexity
mozilla opensuse CWE-276
6.5
2020-07-09 CVE-2018-12371 Integer Overflow or Wraparound vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
An integer overflow vulnerability in the Skia library when allocating memory for edge builders on some systems with at least 16 GB of RAM.
6.8
2020-05-26 CVE-2020-6831 Classic Buffer Overflow vulnerability in multiple products
A buffer overflow could occur when parsing and validating SCTP chunks in WebRTC.
network
low complexity
mozilla canonical debian opensuse CWE-120
7.5
2020-05-26 CVE-2020-12392 Path Traversal vulnerability in multiple products
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website.
local
low complexity
mozilla canonical CWE-22
2.1