Vulnerabilities > Palemoon > Pale Moon > 27.0.2

DATE CVE VULNERABILITY TITLE RISK
2018-06-13 CVE-2018-12292 Use After Free vulnerability in Palemoon Pale Moon
A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.
network
low complexity
palemoon CWE-416
7.5