CVE-2018-5091

CVE-2018-5091

A use-after-free vulnerability can occur during WebRTC connections when interacting with the DTMF timers. This results in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Firefox < 58.

Source: CVE-2018-5091

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다