CVE-2019-17015

CVE-2019-17015

During the initialization of a new content process, a pointer offset can be manipulated leading to memory corruption and a potentially exploitable crash in the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.

Source: CVE-2019-17015

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다