CVE-2018-12392

CVE-2018-12392

When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.

Source: CVE-2018-12392

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다