'Denial-of-service due to out-of-memory in the Graphics: WebRender component.' This vulnerability affects Firefox < 142, Firefox ESR < 140.2, Thunderbird < 142, and Thunderbird < 140.2.
Publication date: Tue, 19 Aug 2025 20:33:00 +0000
Cyber News related to CVE-2025-9182
CVE-2025-9182 - 'Denial-of-service due to out-of-memory in the Graphics: WebRender component.' This vulnerability affects Firefox < 142, Firefox ESR < 140.2, Thunderbird < 142, and Thunderbird < 140.2. ...
10 hours ago
CVE-2019-19005 - A bitmap double free in main.c in autotrace 0.31.1 allows attackers to cause an unspecified impact via a malformed bitmap image. This may occur after the use-after-free in CVE-2017-9182. ...
3 years ago
CVE-2014-9182 - models/comment.php in Anchor CMS 0.9.2 and earlier allows remote attackers to inject arbitrary headers into mail messages via a crafted Host: header. ...
10 years ago
CVE-2016-9182 - Exponent CMS 2.4 uses PHP reflection to call a method of a controller class, and then uses the method name to check user permission. But, the method name in PHP reflection is case insensitive, and Exponent CMS permits undefined actions to execute by ...
8 years ago
CVE-2015-9182 - In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD ...
7 years ago
CVE-2018-9182 - Twonky Server before 8.5.1 has XSS via a modified "language" parameter in the Language section. ...
7 years ago
CVE-2019-9182 - There is a CSRF in ZZZCMS zzzphp V1.6.1 via a /admin015/save.php?acteditfile request. It allows PHP code injection by providing a filename in the file parameter, and providing file content in the filetext parameter. ...
6 years ago
CVE-2017-9182 - libautotrace.a in AutoTrace 0.31.1 allows remote attackers to cause a denial of service (use-after-free and invalid heap read), related to the GET_COLOR function in color.c:16:11. ...
6 years ago
CVE-2021-47124 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
CVE-2024-45229 - The Versa Director offers REST APIs for orchestration and management. By design, certain APIs, such as the login screen, banner display, and device registration, do not require authentication. However, it was discovered that for Directors directly ...
10 months ago
CVE-2024-9182 - The Maspik WordPress plugin before 2.1.3 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed. ...
3 months ago