Filtered by vendor Webrtc Project Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-2294 6 Apple, Fedoraproject, Google and 3 more 12 Ipados, Iphone Os, Mac Os X and 9 more 2023-11-25 8.8 High
Heap buffer overflow in WebRTC in Google Chrome prior to 103.0.5060.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
CVE-2021-28681 1 Webrtc Project 1 Webrtc 2021-03-25 5.3 Medium
Pion WebRTC before 3.0.15 didn't properly tear down the DTLS Connection when certificate verification failed. The PeerConnectionState was set to failed, but a user could ignore that and continue to use the PeerConnection. )A WebRTC implementation shouldn't allow the user to continue if verification has failed.)
CVE-2016-1976 3 Microsoft, Mozilla, Webrtc Project 3 Windows, Firefox, Webrtc 2016-12-03 N/A
Use-after-free vulnerability in the DesktopDisplayDevice class in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
CVE-2016-1975 2 Mozilla, Webrtc Project 2 Firefox, Webrtc 2016-12-03 N/A
Multiple race conditions in dom/media/systemservices/CamerasChild.cpp in the WebRTC implementation in Mozilla Firefox before 45.0 on Windows might allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.