// For flags

CVE-2018-12292

Pale Moon Browser < 27.9.3 - Use After Free (PoC)

Severity Score

9.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.

Existe una vulnerabilidad de uso de memoria previamente liberada en DOMProxyHandler::EnsureExpandoObject en Pale Moon en versiones anteriores a la 27.9.3.

Pale Moon Browser versions prior to 27.9.3 suffer from a use-after-free vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-06-13 CVE Reserved
  • 2018-06-13 CVE Published
  • 2023-11-04 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-416: Use After Free
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Palemoon
Search vendor "Palemoon"
Pale Moon
Search vendor "Palemoon" for product "Pale Moon"
< 27.9.3
Search vendor "Palemoon" for product "Pale Moon" and version " < 27.9.3"
-
Affected