Vulnerabilities > Torproject > TOR > 0.3.2.4

DATE CVE VULNERABILITY TITLE RISK
2018-03-05 CVE-2018-0491 Use After Free vulnerability in Torproject TOR
A use-after-free issue was discovered in Tor 0.3.2.x before 0.3.2.10.
network
low complexity
torproject CWE-416
5.0
2018-03-05 CVE-2018-0490 NULL Pointer Dereference vulnerability in multiple products
An issue was discovered in Tor before 0.2.9.15, 0.3.1.x before 0.3.1.10, and 0.3.2.x before 0.3.2.10.
network
low complexity
torproject debian CWE-476
5.0
2017-11-04 CVE-2017-16541 Information Exposure vulnerability in multiple products
Tor Browser before 7.0.9 on macOS and Linux allows remote attackers to bypass the intended anonymity feature and discover a client IP address via vectors involving a crafted web site that leverages file:// mishandling in Firefox, aka TorMoil.
4.3