Max CVSS 6.8 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2016-1972 6.8
Race condition in libvpx in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via unknown vectors. <a href="http://cwe.mitre.org/data/definition
03-12-2016 - 03:23 13-03-2016 - 18:59
Back to Top Mark selected
Back to Top