CVE-2018-5154

CVE-2018-5154

A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.

Source: CVE-2018-5154

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다