Vulnerabilities > Mozilla > Firefox > 75.0

DATE CVE VULNERABILITY TITLE RISK
2020-05-26 CVE-2020-12396 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers and community members reported memory safety bugs present in Firefox 75.
network
low complexity
mozilla CWE-787
7.5
2020-05-26 CVE-2020-12395 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 75 and Firefox ESR 68.7.
network
low complexity
mozilla canonical CWE-787
critical
10.0
2020-05-26 CVE-2020-12394 Unspecified vulnerability in Mozilla Firefox
A logic flaw in our location bar implementation could have allowed a local attacker to spoof the current location by selecting a different origin and removing focus from the input element.
local
low complexity
mozilla
2.1
2020-05-26 CVE-2020-12393 Injection vulnerability in Mozilla Firefox
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP method of a request, which can be controlled by the website.
local
low complexity
mozilla CWE-74
4.6