CVE

CVE-2018-12292

CVE-2018-12292

A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.

Source: CVE-2018-12292

Exit mobile version