Vulnerability CVE-2018-12292


Published: 2018-06-13

Description:
A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.

See advisories in our WLB2 database:
Topic
Author
Date
High
Pale Moon Browser Use-After-Free
Berk Cem Goksel
18.06.2018

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Palemoon -> Pale moon 

 References:
https://www.exploit-db.com/exploits/44900/
https://www.palemoon.org/releasenotes.shtml

Copyright 2024, cxsecurity.com

 

Back to Top