Vulnerabilities > Mozilla > Thunderbird > 78.0.1

DATE CVE VULNERABILITY TITLE RISK
2020-12-09 CVE-2020-26951 Cross-site Scripting vulnerability in Mozilla Firefox
A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization.
network
mozilla CWE-79
4.3
2020-12-09 CVE-2020-26950 Use After Free vulnerability in Mozilla Firefox
In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition.
network
mozilla CWE-416
critical
9.3
2020-10-22 CVE-2020-15683 Use After Free vulnerability in multiple products
Mozilla developers and community members reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3.
network
low complexity
mozilla debian opensuse CWE-416
7.5
2020-10-01 CVE-2020-15670 Release of Invalid Pointer or Reference vulnerability in Mozilla Firefox and Firefox ESR
Mozilla developers reported memory safety bugs present in Firefox for Android 79.
network
mozilla CWE-763
6.8
2020-10-01 CVE-2020-15664 Incorrect Authorization vulnerability in Mozilla Firefox and Firefox ESR
By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension.
network
mozilla CWE-863
4.3
2020-10-01 CVE-2020-15663 Uncontrolled Search Path Element vulnerability in Mozilla Firefox
If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges.
network
mozilla CWE-427
critical
9.3
2020-10-01 CVE-2020-15678 Use After Free vulnerability in multiple products
When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free.
network
low complexity
mozilla opensuse debian CWE-416
8.8
2020-10-01 CVE-2020-15677 Open Redirect vulnerability in multiple products
By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from.
network
low complexity
mozilla debian opensuse CWE-601
6.1
2020-10-01 CVE-2020-15676 Cross-site Scripting vulnerability in multiple products
Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element.
network
low complexity
mozilla debian opensuse CWE-79
6.1
2020-10-01 CVE-2020-15673 Use After Free vulnerability in multiple products
Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2.
6.8