Vulnerabilities > Mozilla > Firefox > 83.0

DATE CVE VULNERABILITY TITLE RISK
2021-01-07 CVE-2020-35114 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 83.
network
mozilla CWE-787
6.8
2021-01-07 CVE-2020-35113 Out-of-bounds Write vulnerability in Mozilla Firefox
Mozilla developers reported memory safety bugs present in Firefox 83 and Firefox ESR 78.5.
network
mozilla CWE-787
6.8
2021-01-07 CVE-2020-35112 Unspecified vulnerability in Mozilla Firefox
If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead.
network
mozilla
6.8
2021-01-07 CVE-2020-35111 Unspecified vulnerability in Mozilla Firefox
When an extension with the proxy permission registered to receive <all_urls>, the proxy.onRequest callback was not triggered for view-source URLs.
network
mozilla
4.3
2021-01-07 CVE-2020-26979 Open Redirect vulnerability in Mozilla Firefox
When a user typed a URL in the address bar or the search bar and quickly hit the enter key, a website could sometimes capture that event and then redirect the user before navigation occurred to the desired, entered address.
network
mozilla CWE-601
5.8
2021-01-07 CVE-2020-26978 Unspecified vulnerability in Mozilla Firefox
Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine.
network
mozilla
5.8
2021-01-07 CVE-2020-26977 Unspecified vulnerability in Mozilla Firefox 80.0/83.0
By attempting to connect a website using an unresponsive port, an attacker could have controlled the content of a tab while the URL bar displayed the original domain.
network
mozilla
4.3
2021-01-07 CVE-2020-26976 When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing.
network
mozilla debian
4.3
2021-01-07 CVE-2020-26975 Unspecified vulnerability in Mozilla Firefox 80.0/83.0
When a malicious application installed on the user's device broadcast an Intent to Firefox for Android, arbitrary headers could have been specified, leading to attacks such as abusing ambient authority or session fixation.
network
mozilla
4.3
2021-01-07 CVE-2020-26974 Out-of-bounds Write vulnerability in Mozilla Firefox
When flex-basis was used on a table wrapper, a StyleGenericFlexBasis object could have been incorrectly cast to the wrong type.
network
mozilla CWE-787
6.8