CVE

CVE-2016-5264 (firefox, firefox_esr)

CVE-2016-5264 (firefox, firefox_esr)

Use-after-free vulnerability in the nsNodeUtils::NativeAnonymousChildListChange function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG element that is mishandled during effect application.

Source: CVE-2016-5264 (firefox, firefox_esr)

Exit mobile version