Max CVSS 10.0 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-18506 4.3
When proxy auto-detection is enabled, if a web server serves a Proxy Auto-Configuration (PAC) file or if a PAC file is loaded locally, this PAC file can specify that requests to the localhost are to be sent through the proxy to another server. This b
17-03-2023 - 18:31 05-02-2019 - 21:29
CVE-2018-18503 6.8
When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations. This vulnerability affects Firefox < 65.
08-02-2019 - 14:27 05-02-2019 - 21:29
CVE-2018-18504 7.5
A crash and out-of-bounds read can occur when the buffer of a texture client is freed while it is still in use during graphic operations. This results is a potentially exploitable crash and the possibility of reading from the memory of the freed buff
07-02-2019 - 18:01 05-02-2019 - 21:29
CVE-2018-18502 10.0
Mozilla developers and community members reported memory safety bugs present in Firefox 64. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. Th
07-02-2019 - 15:42 05-02-2019 - 21:29
Back to Top Mark selected
Back to Top