Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Low

CVE-2018-18492: Mozilla Firefox Select Element Use-After-Free

Disclosure Date: February 28, 2019 (last updated February 13, 2020)
Firefox is a free and open-source web browser developed by the Mozilla Foundation. A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection, which gets garbage collected, and results in a potentially exploitable crash. Originally, it was discovered by Nils.
0
Attacker Value
Unknown

CVE-2018-18492

Disclosure Date: February 28, 2019 (last updated December 06, 2023)
A use-after-free vulnerability can occur after deleting a selection element due to a weak reference to the select element in the options collection. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.4, Firefox ESR < 60.4, and Firefox < 64.
0