CVE-2019-17008

CVE-2019-17008

When using nested workers, a use-after-free could occur during worker destruction. This resulted in a potentially exploitable crash. This vulnerability affects Thunderbird < 68.3, Firefox ESR < 68.3, and Firefox < 71.

Source: CVE-2019-17008

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다