CVE-2019-9790

CVE-2019-9790

A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.

Source: CVE-2019-9790

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다