Lucene search

K

Ublockorigin Security Vulnerabilities

cve
cve

CVE-2021-36773

uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking...

7.5CVSS

7.4AI Score

0.004EPSS

2021-07-18 04:15 AM
97
9
cve
cve

CVE-2019-11595

In uBlock before 0.9.5.15, the $rewrite filter option allows filter-list maintainers to run arbitrary code in a client-side session when a web service loads a script for execution using XMLHttpRequest or Fetch, and the script origin has an open...

9CVSS

7.9AI Score

0.006EPSS

2019-04-29 03:29 PM
25