Lucene search

K

Webrtc Security Vulnerabilities

cve
cve

CVE-2016-1975

Multiple race conditions in dom/media/systemservices/CamerasChild.cpp in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

6.3CVSS

7.9AI Score

0.016EPSS

2016-03-13 06:59 PM
78
cve
cve

CVE-2016-1976

Use-after-free vulnerability in the DesktopDisplayDevice class in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

5.5CVSS

7.6AI Score

0.004EPSS

2016-03-13 06:59 PM
43
cve
cve

CVE-2021-28681

Pion WebRTC before 3.0.15 didn't properly tear down the DTLS Connection when certificate verification failed. The PeerConnectionState was set to failed, but a user could ignore that and continue to use the PeerConnection. )A WebRTC implementation shouldn't allow the user to continue if verification...

5.3CVSS

5.1AI Score

0.001EPSS

2021-03-18 04:15 AM
58
cve
cve

CVE-2022-2294

Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.3AI Score

0.013EPSS

2022-07-28 02:15 AM
1382
In Wild
21