Lucene search

K
cvelistMozillaCVELIST:CVE-2018-18503
HistoryFeb 05, 2019 - 9:00 p.m.

CVE-2018-18503

2019-02-0521:00:00
mozilla
www.cve.org
2

AI Score

5.3

Confidence

High

EPSS

0.004

Percentile

75.1%

When JavaScript is used to create and manipulate an audio buffer, a potentially exploitable crash may occur because of a compartment mismatch in some situations. This vulnerability affects Firefox < 65.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "65",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

5.3

Confidence

High

EPSS

0.004

Percentile

75.1%