Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2018-06-11T21:00:00

Updated: 2018-06-12T09:57:01

Reserved: 2017-01-13T00:00:00


Link: CVE-2017-5376

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-11T21:29:02.780

Modified: 2018-08-02T19:37:11.580


Link: CVE-2017-5376

JSON object: View

cve-icon Redhat Information

No data.

CWE