Vulnerabilities > Mozilla > Firefox > 78.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-22 CVE-2020-15680 Unspecified vulnerability in Mozilla Firefox
If a valid external protocol handler was referenced in an image tag, the resulting broken image size could be distinguished from a broken image size of a non-existent protocol handler.
network
low complexity
mozilla
5.0
2020-10-08 CVE-2020-12401 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox
During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data.
local
high complexity
mozilla CWE-203
4.7
2020-10-08 CVE-2020-12400 Information Exposure Through Discrepancy vulnerability in Mozilla Firefox
When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack.
local
high complexity
mozilla CWE-203
4.7
2020-10-01 CVE-2020-15675 Classic Buffer Overflow vulnerability in Mozilla Firefox
When processing surfaces, the lifetime may outlive a persistent buffer leading to memory corruption and a potentially exploitable crash.
network
mozilla CWE-120
6.8
2020-10-01 CVE-2020-15674 Release of Invalid Pointer or Reference vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 80.
network
mozilla CWE-763
6.8
2020-10-01 CVE-2020-15667 Unrestricted Upload of File with Dangerous Type vulnerability in Mozilla Firefox
When processing a MAR update file, after the signature has been validated, an invalid name length could result in a heap overflow, leading to memory corruption and potentially arbitrary code execution.
network
mozilla CWE-434
6.8
2020-10-01 CVE-2020-15665 Unspecified vulnerability in Mozilla Firefox
Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page.
network
mozilla
4.3
2020-10-01 CVE-2020-15663 Uncontrolled Search Path Element vulnerability in Mozilla Firefox
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges.
network
mozilla CWE-427
critical
9.3
2020-10-01 CVE-2020-15678 Use After Free vulnerability in multiple products
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free.
network
low complexity
mozilla opensuse debian CWE-416
8.8
2020-10-01 CVE-2020-15677 Open Redirect vulnerability in multiple products
By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from.
network
low complexity
mozilla debian opensuse CWE-601
6.1