Lucene search

K
cvelistMozillaCVELIST:CVE-2018-5096
HistoryJun 11, 2018 - 9:00 p.m.

CVE-2018-5096

2018-06-1121:00:00
mozilla
www.cve.org
2

9.4 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.4%

A use-after-free vulnerability can occur while editing events in form elements on a page, resulting in a potentially exploitable crash. This vulnerability affects Firefox ESR < 52.6 and Thunderbird < 52.6.

CNA Affected

[
  {
    "product": "Firefox ESR",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "52.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Thunderbird",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "52.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]