Lucene search

K

Firefox Security Vulnerabilities

cve
cve

CVE-2020-26975

When a malicious application installed on the user's device broadcast an Intent to Firefox for Android, arbitrary headers could have been specified, leading to attacks such as abusing ambient authority or session fixation. This was resolved by only allowing certain safe-listed headers. Note: This.....

6.5CVSS

6AI Score

0.001EPSS

2021-01-07 02:15 PM
55
cve
cve

CVE-2020-35114

Mozilla developers reported memory safety bugs present in Firefox 83. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

9.4AI Score

0.002EPSS

2021-01-07 02:15 PM
63
cve
cve

CVE-2020-35112

If a user downloaded a file lacking an extension on Windows, and then "Open"-ed it from the downloads panel, if there was an executable file in the downloads directory with the same name but with an executable extension (such as .bat or .exe) that executable would have been launched instead. Note:....

8.8CVSS

7.9AI Score

0.003EPSS

2021-01-07 02:15 PM
157
cve
cve

CVE-2020-26978

Using techniques that built on the slipstream research, a malicious webpage could have exposed both an internal network's hosts as well as services running on the user's local machine. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR <...

6.1CVSS

6.3AI Score

0.001EPSS

2021-01-07 02:15 PM
178
1
cve
cve

CVE-2020-35111

When an extension with the proxy permission registered to receive , the proxy.onRequest callback was not triggered for view-source URLs. While web content cannot navigate to such URLs, a user opening View Source could have inadvertently leaked their IP address. This vulnerability affects Firefox &l...

4.3CVSS

5.2AI Score

0.001EPSS

2021-01-07 02:15 PM
198
cve
cve

CVE-2020-26971

Certain blit values provided by the user were not properly constrained leading to a heap buffer overflow on some video drivers. This vulnerability affects Firefox < 84, Thunderbird < 78.6, and Firefox ESR <...

8.8CVSS

8.3AI Score

0.003EPSS

2021-01-07 02:15 PM
175
1
cve
cve

CVE-2020-26964

If the Remote Debugging via USB feature was enabled in Firefox for Android on an Android version prior to Android 6.0, untrusted apps could have connected to the feature and operated with the privileges of the browser to read and interact with web content. The feature was implemented as a unix...

6.8CVSS

6.2AI Score

0.002EPSS

2020-12-09 01:15 AM
77
cve
cve

CVE-2020-26959

During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird <...

8.8CVSS

8.1AI Score

0.003EPSS

2020-12-09 01:15 AM
201
cve
cve

CVE-2020-26962

Cross-origin iframes that contained a login form could have been recognized by the login autofill service, and populated. This could have been used in clickjacking attacks, as well as be read across partitions in dynamic first party isolation. This vulnerability affects Firefox <...

6.1CVSS

6.4AI Score

0.001EPSS

2020-12-09 01:15 AM
80
cve
cve

CVE-2020-26961

When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let through, leading to a potential DNS Rebinding...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
200
cve
cve

CVE-2020-26957

OneCRL was non-functional in the new Firefox for Android due to a missing service initialization. This could result in a failure to enforce some certificate revocations. Note: This issue only affected Firefox for Android. Other operating systems are unaffected.. This vulnerability affects Firefox.....

6.5CVSS

5.8AI Score

0.001EPSS

2020-12-09 01:15 AM
79
cve
cve

CVE-2020-26955

When a user downloaded a file in Firefox for Android, if a cookie is set, it would have been re-sent during a subsequent file download operation on the same domain, regardless of whether the original and subsequent request were in private and non-private browsing modes. Note: This issue only...

6.5CVSS

6.2AI Score

0.001EPSS

2020-12-09 01:15 AM
71
cve
cve

CVE-2020-26968

Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 83, Firefo...

8.8CVSS

9AI Score

0.005EPSS

2020-12-09 01:15 AM
201
cve
cve

CVE-2020-26966

Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak. Note: This issue only affected Windows operating systems. Other operating systems are unaffected.. This...

6.5CVSS

6.1AI Score

0.001EPSS

2020-12-09 01:15 AM
173
cve
cve

CVE-2020-26958

Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulnerability affects Firefox < 83, Firefox ESR &lt...

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-09 01:15 AM
186
cve
cve

CVE-2020-26953

It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird <...

4.3CVSS

5.3AI Score

0.001EPSS

2020-12-09 01:15 AM
193
cve
cve

CVE-2020-26956

In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird <...

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-09 01:15 AM
199
cve
cve

CVE-2020-26951

A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to bypass our built-in sanitizer. This vulnerability...

6.1CVSS

6.3AI Score

0.001EPSS

2020-12-09 01:15 AM
188
2
cve
cve

CVE-2020-26965

Some websites have a feature "Show Password" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used that feature, the type of the password field was....

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
242
cve
cve

CVE-2020-26963

Repeated calls to the history and location interfaces could have been used to hang the browser. This was addressed by introducing rate-limiting to these API calls. This vulnerability affects Firefox <...

4.3CVSS

5.5AI Score

0.001EPSS

2020-12-09 01:15 AM
93
cve
cve

CVE-2020-26954

When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and could also lead to cross-origin attacks on...

4.3CVSS

5.2AI Score

0.001EPSS

2020-12-09 01:15 AM
86
cve
cve

CVE-2020-26969

Mozilla developers reported memory safety bugs present in Firefox 82. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

8.9AI Score

0.003EPSS

2020-12-09 01:15 AM
91
cve
cve

CVE-2020-26967

When listening for page changes with a Mutation Observer, a malicious web page could confuse Firefox Screenshots into interacting with elements other than those that it injected into the page. This would lead to internal errors and unexpected behavior in the Screenshots code. This vulnerability...

6.5CVSS

6.5AI Score

0.001EPSS

2020-12-09 01:15 AM
85
cve
cve

CVE-2020-26960

If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird <...

8.8CVSS

8.2AI Score

0.002EPSS

2020-12-09 01:15 AM
206
cve
cve

CVE-2020-26952

Incorrect bookkeeping of functions inlined during JIT compilation could have led to memory corruption and a potentially exploitable crash when handling out-of-memory errors. This vulnerability affects Firefox <...

8.8CVSS

8.2AI Score

0.002EPSS

2020-12-09 01:15 AM
89
cve
cve

CVE-2020-26950

In certain circumstances, the MCallGetProperty opcode can be emitted with unmet assumptions resulting in an exploitable use-after-free condition. This vulnerability affects Firefox < 82.0.3, Firefox ESR < 78.4.1, and Thunderbird <...

8.8CVSS

8.1AI Score

0.924EPSS

2020-12-09 01:15 AM
314
3
cve
cve

CVE-2020-6829

When performing EC scalar point multiplication, the wNAF point multiplication algorithm was used; which leaked partial information about the nonce used during signature generation. Given an electro-magnetic trace of a few signature generations, the private key could have been computed. This...

5.3CVSS

5.7AI Score

0.001EPSS

2020-10-28 12:15 PM
209
cve
cve

CVE-2020-15681

When multiple WASM threads had a reference to a module, and were looking up exported functions, one WASM thread could have overwritten another's entry in a shared stub table, resulting in a potentially exploitable crash. This vulnerability affects Firefox <...

7.5CVSS

7.7AI Score

0.001EPSS

2020-10-22 09:15 PM
66
cve
cve

CVE-2020-15682

When a link to an external protocol was clicked, a prompt was presented that allowed the user to choose what application to open it in. An attacker could induce that prompt to be associated with an origin they didn't control, resulting in a spoofing attack. This was fixed by changing external...

6.5CVSS

6.8AI Score

0.001EPSS

2020-10-22 09:15 PM
62
cve
cve

CVE-2020-15683

Mozilla developers and community members reported memory safety bugs present in Firefox 81 and Firefox ESR 78.3. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects.....

9.8CVSS

9.7AI Score

0.01EPSS

2020-10-22 09:15 PM
226
cve
cve

CVE-2020-15684

Mozilla developers reported memory safety bugs present in Firefox 81. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

9.8CVSS

9.7AI Score

0.003EPSS

2020-10-22 09:15 PM
81
cve
cve

CVE-2020-15680

If a valid external protocol handler was referenced in an image tag, the resulting broken image size could be distinguished from a broken image size of a non-existent protocol handler. This allowed an attacker to successfully probe whether an external protocol handler was registered. This...

5.3CVSS

6.1AI Score

0.001EPSS

2020-10-22 09:15 PM
69
cve
cve

CVE-2020-12401

During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data. This vulnerability affects Firefox < 80 and Firefox for Android <...

4.7CVSS

5.7AI Score

0.0005EPSS

2020-10-08 02:15 PM
232
cve
cve

CVE-2020-12400

When converting coordinates from projective to affine, the modular inversion was not performed in constant time, resulting in a possible timing-based side channel attack. This vulnerability affects Firefox < 80 and Firefox for Android <...

4.7CVSS

5.6AI Score

0.0004EPSS

2020-10-08 02:15 PM
203
cve
cve

CVE-2020-15665

Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page. This could have resulted in an incorrect URL being shown when used in conjunction with other unexpected browser behaviors. This vulnerability affects Firefox <...

4.3CVSS

3.9AI Score

0.001EPSS

2020-10-01 07:15 PM
77
cve
cve

CVE-2020-15666

When trying to load a non-video in an audio/video context the exact status code (200, 302, 404, 500, 412, 403, etc.) was disclosed via the MediaError Message. This level of information leakage is inconsistent with the standardized onerror/onsuccess disclosure and can lead to inferring login status....

6.5CVSS

5.9AI Score

0.002EPSS

2020-10-01 07:15 PM
74
cve
cve

CVE-2020-15670

Mozilla developers reported memory safety bugs present in Firefox for Android 79. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 80, Firefox ESR &lt...

8.8CVSS

8.7AI Score

0.004EPSS

2020-10-01 07:15 PM
159
cve
cve

CVE-2020-15675

When processing surfaces, the lifetime may outlive a persistent buffer leading to memory corruption and a potentially exploitable crash. This vulnerability affects Firefox <...

8.8CVSS

8.3AI Score

0.002EPSS

2020-10-01 07:15 PM
89
cve
cve

CVE-2020-15678

When recursing through graphical layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free. This occurs because the function APZCTreeManager::ComputeClippedCompositionBounds did not follow iterator invalidation rules. This vulnerability affects Firefox &lt...

8.8CVSS

8AI Score

0.003EPSS

2020-10-01 07:15 PM
179
2
cve
cve

CVE-2020-15667

When processing a MAR update file, after the signature has been validated, an invalid name length could result in a heap overflow, leading to memory corruption and potentially arbitrary code execution. Within Firefox as released by Mozilla, this issue is only exploitable with the...

8.8CVSS

8.5AI Score

0.003EPSS

2020-10-01 07:15 PM
66
cve
cve

CVE-2020-15671

When typing in a password under certain conditions, a race may have occured where the InputContext was not being correctly set for the input field, resulting in the typed password being saved to the keyboard dictionary. This vulnerability affects Firefox for Android <...

3.1CVSS

4.7AI Score

0.001EPSS

2020-10-01 07:15 PM
28
cve
cve

CVE-2020-15674

Mozilla developers reported memory safety bugs present in Firefox 80. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox <...

8.8CVSS

8.9AI Score

0.002EPSS

2020-10-01 07:15 PM
86
cve
cve

CVE-2020-15673

Mozilla developers reported memory safety bugs present in Firefox 80 and Firefox ESR 78.2. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 81,...

8.8CVSS

8.9AI Score

0.004EPSS

2020-10-01 07:15 PM
189
cve
cve

CVE-2020-15677

By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects...

6.1CVSS

6.1AI Score

0.003EPSS

2020-10-01 07:15 PM
182
3
cve
cve

CVE-2020-15668

A lock was missing when accessing a data structure and importing certificate information into the trust database. This vulnerability affects Firefox < 80 and Firefox for Android <...

4.3CVSS

5.1AI Score

0.001EPSS

2020-10-01 07:15 PM
87
cve
cve

CVE-2020-15669

When aborting an operation, such as a fetch, an abort signal may be deleted while alerting the objects to be notified. This results in a use-after-free and we presume that with enough effort it could have been exploited to run arbitrary code. This vulnerability affects Firefox ESR < 68.12 and...

8.8CVSS

8.3AI Score

0.003EPSS

2020-10-01 07:15 PM
308
cve
cve

CVE-2020-15676

Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR <.....

6.1CVSS

6.2AI Score

0.006EPSS

2020-10-01 07:15 PM
174
2
cve
cve

CVE-2020-15664

By holding a reference to the eval() function from an about:blank window, a malicious webpage could have gained access to the InstallTrigger object which would allow them to prompt the user to install an extension. Combined with user confusion, this could result in an unintended or malicious...

6.5CVSS

6.4AI Score

0.003EPSS

2020-10-01 07:15 PM
227
cve
cve

CVE-2020-15663

If Firefox is installed to a user-writable directory, the Mozilla Maintenance Service would execute updater.exe from the install location with system privileges. Although the Mozilla Maintenance Service does ensure that updater.exe is signed by Mozilla, the version could have been rolled back to a....

8.8CVSS

8.3AI Score

0.007EPSS

2020-10-01 07:15 PM
176
cve
cve

CVE-2020-15650

Given an installed malicious file picker application, an attacker was able to overwrite local files and thus overwrite Firefox settings (but not access the previous profile). Note: This issue only affected Firefox for Android. Other operating systems are unaffected.. This vulnerability affects...

5.5CVSS

5.1AI Score

0.001EPSS

2020-08-10 06:15 PM
84
3
Total number of security vulnerabilities2934