755
VMScore

CVE-2018-12292

Published: 13/06/2018 Updated: 11/08/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon prior to 27.9.3.

Vulnerable Product Search on Vulmon Subscribe to Product

palemoon pale moon

Exploits

# Exploit Title: Pale Moon Browser < 2793 - Use After Free (PoC) # Date: 2018-06-13 # Author - Berk Cem Goksel # Vendor Homepage: wwwpalemoonorg/ # Software Link: wwwpalemoonorg/palemoon-win32shtml # Version: Versions prior to 2793 (Tested versions: 2790, 2791, 2792) # Tested on: Windows 10 # Category: Win ...
Pale Moon Browser versions prior to 2793 suffer from a use-after-free vulnerability ...