Vulnerabilities > Ublockorigin > Ublock Origin > 0.8.9.2

DATE CVE VULNERABILITY TITLE RISK
2021-07-18 CVE-2021-36773 Uncontrolled Recursion vulnerability in multiple products
uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking functionality).
7.5
2019-04-29 CVE-2019-11595 Improper Input Validation vulnerability in Ublockorigin Ublock Origin
In uBlock before 0.9.5.15, the $rewrite filter option allows filter-list maintainers to run arbitrary code in a client-side session when a web service loads a script for execution using XMLHttpRequest or Fetch, and the script origin has an open redirect.
6.8