Lucene search

K
cvelistMozillaCVELIST:CVE-2016-5264
HistoryAug 05, 2016 - 1:00 a.m.

CVE-2016-5264

2016-08-0501:00:00
mozilla
www.cve.org
1

9.4 High

AI Score

Confidence

High

0.027 Low

EPSS

Percentile

90.6%

Use-after-free vulnerability in the nsNodeUtils::NativeAnonymousChildListChange function in Mozilla Firefox before 48.0 and Firefox ESR 45.x before 45.3 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an SVG element that is mishandled during effect application.