CVE-2019-11757

CVE-2019-11757

When following the value’s prototype chain, it was possible to retain a reference to a locale, delete it, and subsequently reference it. This resulted in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 70, Thunderbird < 68.2, and Firefox ESR < 68.2.

Source: CVE-2019-11757

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다