FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-29 07:54:42 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
5044bd23-08cb-11e8-b08f-00012e582166palemoon -- multiple vulnerabilities

Pale Moon reports:

CVE-2018-5102: Use-after-free in HTML media elements

CVE-2018-5122: Potential integer overflow in DoCrypt


Discovery 2018-01-23
Entry 2018-02-03
palemoon
< 27.7.2

CVE-2018-5102
CVE-2018-5122