CVE-2019-11706

CVE-2019-11706

A flaw in Thunderbird’s implementation of iCal causes a type confusion in icaltimezone_get_vtimezone_properties when processing certain email messages, resulting in a crash. This vulnerability affects Thunderbird < 60.7.1.

Source: CVE-2019-11706

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다