A use-after-free vulnerability can... CVE-2018-18492

7.5 AV AC AU C I A
发布: 2019-02-28
修订: 2019-03-11

A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.

0%
暂无可用Exp或PoC
当前有18条受影响产品信息