Lucene search

K
cvelistMozillaCVELIST:CVE-2017-7828
HistoryJun 11, 2018 - 9:00 p.m.

CVE-2017-7828

2018-06-1121:00:00
mozilla
raw.githubusercontent.com

5.9 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.3%

A use-after-free vulnerability can occur when flushing and resizing layout because the “PressShell” object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.