Max CVSS 9.3 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-26964 4.0
If the Remote Debugging via USB feature was enabled in Firefox for Android on an Android version prior to Android 6.0, untrusted apps could have connected to the feature and operated with the privileges of the browser to read and interact with web co
10-12-2020 - 20:11 09-12-2020 - 01:15
CVE-2020-26959 6.8
During browser shutdown, reference decrementing could have occured on a previously freed object, resulting in a use-after-free, memory corruption, and a potentially exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and T
10-12-2020 - 19:04 09-12-2020 - 01:15
CVE-2020-26969 9.3
Mozilla developers reported memory safety bugs present in Firefox 82. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability aff
10-12-2020 - 18:35 09-12-2020 - 01:15
CVE-2020-26961 4.3
When DNS over HTTPS is in use, it intentionally filters RFC1918 and related IP ranges from the responses as these do not make sense coming from a DoH resolver. However when an IPv4 address was mapped through IPv6, these addresses were erroneously let
10-12-2020 - 18:20 09-12-2020 - 01:15
CVE-2020-26955 4.3
When a user downloaded a file in Firefox for Android, if a cookie is set, it would have been re-sent during a subsequent file download operation on the same domain, regardless of whether the original and subsequent request were in private and non-pri
10-12-2020 - 18:11 09-12-2020 - 01:15
CVE-2020-26958 4.3
Firefox did not block execution of scripts with incorrect MIME types when the response was intercepted and cached through a ServiceWorker. This could lead to a cross-site script inclusion vulnerability, or a Content Security Policy bypass. This vulne
10-12-2020 - 18:03 09-12-2020 - 01:15
CVE-2020-26957 4.3
OneCRL was non-functional in the new Firefox for Android due to a missing service initialization. This could result in a failure to enforce some certificate revocations. *Note: This issue only affected Firefox for Android. Other operating systems are
10-12-2020 - 17:57 09-12-2020 - 01:15
CVE-2020-26962 4.3
Cross-origin iframes that contained a login form could have been recognized by the login autofill service, and populated. This could have been used in clickjacking attacks, as well as be read across partitions in dynamic first party isolation. This v
10-12-2020 - 17:36 09-12-2020 - 01:15
CVE-2020-26963 4.3
Repeated calls to the history and location interfaces could have been used to hang the browser. This was addressed by introducing rate-limiting to these API calls. This vulnerability affects Firefox < 83.
10-12-2020 - 17:27 09-12-2020 - 01:15
CVE-2020-26960 9.3
If the Compact() method was called on an nsTArray, the array could have been reallocated without updating other pointers, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Th
10-12-2020 - 17:16 09-12-2020 - 01:15
CVE-2020-26956 4.3
In some cases, removing HTML elements during sanitization would keep existing SVG event handlers and therefore lead to XSS. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thunderbird < 78.5.
10-12-2020 - 17:02 09-12-2020 - 01:15
CVE-2020-26954 4.3
When accepting a malicious intent from other installed apps, Firefox for Android accepted manifests from arbitrary file paths and allowed declaring webapp manifests for other origins. This could be used to gain fullscreen access for UI spoofing and c
10-12-2020 - 16:49 09-12-2020 - 01:15
CVE-2020-26953 4.3
It was possible to cause the browser to enter fullscreen mode without displaying the security UI; thus making it possible to attempt a phishing attack or otherwise confuse the user. This vulnerability affects Firefox < 83, Firefox ESR < 78.5, and Thu
10-12-2020 - 16:41 09-12-2020 - 01:15
CVE-2020-26965 4.3
Some websites have a feature "Show Password" where clicking a button will change a password field into a textbook field, revealing the typed password. If, when using a software keyboard that remembers user input, a user typed their password and used
10-12-2020 - 16:34 09-12-2020 - 01:15
CVE-2020-26966 4.3
Searching for a single word from the address bar caused an mDNS request to be sent on the local network searching for a hostname consisting of that string; resulting in an information leak. *Note: This issue only affected Windows operating systems. O
10-12-2020 - 16:30 09-12-2020 - 01:15
CVE-2020-26967 4.3
When listening for page changes with a Mutation Observer, a malicious web page could confuse Firefox Screenshots into interacting with elements other than those that it injected into the page. This would lead to internal errors and unexpected behavio
10-12-2020 - 16:28 09-12-2020 - 01:15
CVE-2020-26968 9.3
Mozilla developers reported memory safety bugs present in Firefox 82 and Firefox ESR 78.4. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. T
10-12-2020 - 16:19 09-12-2020 - 01:15
CVE-2020-26952 9.3
Incorrect bookkeeping of functions inlined during JIT compilation could have led to memory corruption and a potentially exploitable crash when handling out-of-memory errors. This vulnerability affects Firefox < 83.
09-12-2020 - 20:08 09-12-2020 - 01:15
CVE-2020-26951 4.3
A parsing and event loading mismatch in Firefox's SVG code could have allowed load events to fire, even after sanitization. An attacker already capable of exploiting an XSS vulnerability in privileged internal pages could have used this attack to byp
09-12-2020 - 19:49 09-12-2020 - 01:15
Back to Top Mark selected
Back to Top