Vulnerabilities > Mozilla > Firefox > 44.0.2

DATE CVE VULNERABILITY TITLE RISK
2020-04-24 CVE-2020-6825 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Mozilla developers and community members Tyson Smith and Christian Holler reported memory safety bugs present in Firefox 74 and Firefox ESR 68.6.
network
low complexity
mozilla CWE-119
7.5
2020-04-24 CVE-2020-6824 Session Fixation vulnerability in Mozilla Firefox
Initially, a user opens a Private Browsing Window and generates a password for a site, then closes the Private Browsing Window but leaves Firefox open.
1.9
2020-04-24 CVE-2020-6823 Improper Privilege Management vulnerability in Mozilla Firefox
A malicious extension could have called <code>browser.identity.launchWebAuthFlow</code>, controlling the redirect_uri, and through the Promise returned, obtain the Auth code and gain access to the user's account at the service provider.
network
low complexity
mozilla CWE-269
7.5
2020-04-24 CVE-2020-6822 Out-of-bounds Write vulnerability in Mozilla Firefox
On 32-bit builds, an out of bounds write could have occurred when processing an image larger than 4 GB in <code>GMPDecodeData</code>.
network
mozilla CWE-787
6.8
2020-04-24 CVE-2020-6821 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
When reading from areas partially or fully outside the source resource with WebGL's <code>copyTexSubImage</code> method, the specification requires the returned values be zero.
network
low complexity
mozilla CWE-119
5.0
2020-04-24 CVE-2020-6820 Race Condition vulnerability in Mozilla Thunderbird
Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-free.
network
mozilla CWE-362
6.8
2020-04-24 CVE-2020-6819 Use After Free vulnerability in Mozilla Thunderbird
Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-after-free.
network
high complexity
mozilla CWE-416
8.1
2020-03-25 CVE-2020-6815 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Mozilla Firefox
Mozilla developers reported memory safety and script safety bugs present in Firefox 73.
network
low complexity
mozilla CWE-119
7.5
2020-03-25 CVE-2020-6814 Out-of-bounds Write vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox and Thunderbird 68.5.
network
low complexity
mozilla canonical CWE-787
7.5
2020-03-25 CVE-2020-6813 Unspecified vulnerability in Mozilla Firefox
When protecting CSS blocks with the nonce feature of Content Security Policy, the @import statement in the CSS block could allow an attacker to inject arbitrary styles, bypassing the intent of the Content Security Policy.
network
low complexity
mozilla
5.0