CVE-2018-18492

CVE-2018-18492

A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.

Source: CVE-2018-18492

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다