Vulnerabilities > Mozilla > Thunderbird > 24.0

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-15654 Infinite Loop vulnerability in multiple products
When in an endless loop, a website specifying a custom cursor using CSS could make it look like the user is interacting with the user interface, when they are not.
network
low complexity
mozilla canonical CWE-835
6.5
2020-08-10 CVE-2020-15653 An iframe sandbox element with the allow-popups flag could be bypassed when using noopener links.
network
low complexity
mozilla canonical
6.5
2020-08-10 CVE-2020-15652 Origin Validation Error vulnerability in multiple products
By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect.
network
low complexity
mozilla canonical CWE-346
6.5
2020-08-10 CVE-2020-15648 Improper Restriction of Rendered UI Layers or Frames vulnerability in Mozilla Firefox
Using object or embed tags, it was possible to frame other websites, even if they disallowed framing using the X-Frame-Options header.
network
mozilla CWE-1021
4.3
2020-07-09 CVE-2020-12421 Improper Certificate Validation vulnerability in multiple products
When performing add-on updates, certificate chains terminating in non-built-in-roots were rejected (even if they were legitimately added by an administrator.) This could have caused add-ons to become out-of-date silently without notification to the user.
network
low complexity
mozilla canonical CWE-295
6.5
2020-07-09 CVE-2020-12420 Use After Free vulnerability in multiple products
When trying to connect to a STUN server, a race condition could have caused a use-after-free of a pointer, leading to memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-416
critical
9.3
2020-07-09 CVE-2020-12419 Use After Free vulnerability in multiple products
When processing callbacks that occurred during window flushing in the parent process, the associated window may die; causing a use-after-free condition.
network
low complexity
mozilla canonical opensuse CWE-416
8.8
2020-07-09 CVE-2020-12418 Out-of-bounds Read vulnerability in multiple products
Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript.
network
low complexity
mozilla canonical opensuse CWE-125
6.5
2020-07-09 CVE-2020-12417 Incorrect Conversion between Numeric Types vulnerability in multiple products
Due to confusion about ValueTags on JavaScript Objects, an object may pass through the type barrier, resulting in memory corruption and a potentially exploitable crash.
network
mozilla canonical opensuse CWE-681
critical
9.3
2020-07-09 CVE-2020-12406 Insufficient Verification of Data Authenticity vulnerability in multiple products
Mozilla Developer Iain Ireland discovered a missing type check during unboxed objects removal, resulting in a crash.
network
low complexity
mozilla canonical CWE-345
8.8