CVE-2019-11707

CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2.

Source: CVE-2019-11707

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다