Vulnerabilities > Mozilla > Firefox > 77.0

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-15652 Origin Validation Error vulnerability in multiple products
By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect.
network
low complexity
mozilla canonical CWE-346
6.5
2020-08-10 CVE-2020-15648 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox
Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header.
network
mozilla CWE-1021
4.3
2020-07-09 CVE-2020-12426 Out-of-bounds Write vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 77.
network
mozilla opensuse CWE-787
critical
9.3
2020-07-09 CVE-2020-12425 Out-of-bounds Read vulnerability in Mozilla Firefox
Due to confusion processing a hyphen character in Date.parse(), a one-byte out of bounds read could have occurred, leading to potential information disclosure.
network
low complexity
mozilla CWE-125
6.5
2020-07-09 CVE-2020-12423 Uncontrolled Search Path Element vulnerability in Mozilla Firefox
When the Windows DLL "webauthn.dll" was missing from the Operating System, and a malicious one was placed in a folder in the user's %PATH%, Firefox may have loaded the DLL, leading to arbitrary code execution.
local
low complexity
mozilla CWE-427
7.8
2020-07-09 CVE-2020-12422 Out-of-bounds Write vulnerability in multiple products
In non-standard configurations, a JPEG image created by JavaScript could have caused an internal variable to overflow, resulting in an out of bounds write, memory corruption, and a potentially exploitable crash.
network
low complexity
mozilla opensuse CWE-787
8.8
2020-07-09 CVE-2020-12421 Improper Certificate Validation vulnerability in multiple products
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user.
network
low complexity
mozilla canonical CWE-295
6.5
2020-07-09 CVE-2020-12420 Use After Free vulnerability in multiple products
When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-416
critical
9.3
2020-07-09 CVE-2020-12419 Use After Free vulnerability in multiple products
When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition.
network
low complexity
mozilla canonical opensuse CWE-416
8.8
2020-07-09 CVE-2020-12418 Out-of-bounds Read vulnerability in multiple products
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript.
network
low complexity
mozilla canonical opensuse CWE-125
6.5