Vulnerabilities > Palemoon > Pale Moon > 5.0

DATE CVE VULNERABILITY TITLE RISK
2018-06-13 CVE-2018-12292 Use After Free vulnerability in Palemoon Pale Moon
A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.
network
low complexity
palemoon CWE-416
7.5
2013-01-31 CVE-2013-1591 Integer Overflow or Wraparound vulnerability in multiple products
Stack-based buffer overflow in libpixman, as used in Pale Moon before 15.4 and possibly other products, has unspecified impact and context-dependent attack vectors.
network
low complexity
redhat palemoon CWE-190
critical
9.8