Vulnerabilities > Webrtc Project

DATE CVE VULNERABILITY TITLE RISK
2022-07-28 CVE-2022-2294 Out-of-bounds Write vulnerability in multiple products
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
8.8
2021-03-18 CVE-2021-28681 Incorrect Authorization vulnerability in Webrtc Project Webrtc
Pion WebRTC before 3.0.15 didn't properly tear down the DTLS Connection when certificate verification failed.
network
low complexity
webrtc-project CWE-863
5.0
2016-03-13 CVE-2016-1976 Multiple Security vulnerability in Mozilla Firefox
Use-after-free vulnerability in the DesktopDisplayDevice class in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
6.8
2016-03-13 CVE-2016-1975 Race Condition vulnerability in multiple products
Multiple race conditions in dom/media/systemservices/CamerasChild.cpp in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.
6.8