Vulnerabilities > Mozilla > Firefox > Low

DATE CVE VULNERABILITY TITLE RISK
2020-07-09 CVE-2020-12407 Information Exposure vulnerability in Mozilla Firefox
Mozilla Developer Nicolas Silva found that when using WebRender, Firefox would under certain conditions leak arbitrary GPU memory to the visible screen.
network
high complexity
mozilla CWE-200
2.6
2020-05-26 CVE-2020-12392 Path Traversal vulnerability in multiple products
The 'Copy as cURL' feature of Devtools' network tab did not properly escape the HTTP POST data of a request, which can be controlled by the website.
local
low complexity
mozilla canonical CWE-22
2.1
2020-05-26 CVE-2020-12394 Unspecified vulnerability in Mozilla Firefox
A logic flaw in our location bar implementation could have allowed a local attacker to spoof the current location by selecting a different origin and removing focus from the input element.
local
low complexity
mozilla
2.1
2020-04-24 CVE-2020-6824 Session Fixation vulnerability in Mozilla Firefox
Initially, a user opens a Private Browsing Window and generates a password for a site, then closes the Private Browsing Window but leaves Firefox open.
1.9
2020-01-08 CVE-2019-17021 Race Condition vulnerability in multiple products
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process.
network
high complexity
mozilla opensuse CWE-362
2.6
2019-02-28 CVE-2018-12397 Information Exposure vulnerability in Mozilla Firefox and Firefox ESR
A WebExtension can request access to local files without the warning prompt stating that the extension will "Access your data for all websites" being displayed to the user.
local
low complexity
mozilla redhat debian canonical CWE-200
3.6
2018-10-18 CVE-2018-12383 Insufficiently Protected Credentials vulnerability in multiple products
If a user saved passwords before Firefox 58 and then later set a master password, an unencrypted copy of these passwords is still accessible.
local
low complexity
redhat debian canonical mozilla CWE-522
2.1
2018-06-11 CVE-2016-5293 Improper Input Validation vulnerability in multiple products
When the Mozilla Updater is run, if the Updater's log file in the working directory points to a hardlink, data can be appended to an arbitrary local file.
local
low complexity
mozilla microsoft debian CWE-20
2.1
2018-06-11 CVE-2016-5294 Improper Input Validation vulnerability in Mozilla Firefox, Firefox ESR and Thunderbird
The Mozilla Updater can be made to choose an arbitrary target working directory for output files resulting from the update process.
local
low complexity
mozilla microsoft CWE-20
2.1
2018-06-11 CVE-2016-9062 Information Exposure vulnerability in Mozilla Firefox
Private browsing mode leaves metadata information, such as URLs, for sites visited in "browser.db" and "browser.db-wal" files within the Firefox profile after the mode is exited.
local
low complexity
mozilla google CWE-200
2.1