uBlock Origin 0.6.1.0

CPE Details

uBlock Origin 0.6.1.0
0.6.1.0
2021-09-27 16:54 +00:00
2021-09-27 16:59 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:ublockorigin:ublock_origin:0.6.1.0:*:*:*:*:*:*:*

Informations

Vendor

ublockorigin

Product

ublock_origin

Version

0.6.1.0

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2021-36773 2021-07-18 01:34 +00:00 uBlock Origin before 1.36.2 and nMatrix before 4.4.9 support an arbitrary depth of parameter nesting for strict blocking, which allows crafted web sites to cause a denial of service (unbounded recursion that can trigger memory consumption and a loss of all blocking functionality).
7.5
HIGH
CVE-2019-11595 2019-04-29 12:31 +00:00 In uBlock before 0.9.5.15, the $rewrite filter option allows filter-list maintainers to run arbitrary code in a client-side session when a web service loads a script for execution using XMLHttpRequest or Fetch, and the script origin has an open redirect.
9
CRITICAL
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.