A use-after-free vulnerability can occur when a raw pointer to a DOM element on a page is obtained using JavaScript and the element is then removed while still in use. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.6, Firefox ESR < 60.6, and Firefox < 66.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2019-04-26T16:13:22

Updated: 2019-05-13T09:06:07

Reserved: 2019-03-14T00:00:00


Link: CVE-2019-9790

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-04-26T17:29:01.383

Modified: 2019-05-13T10:29:04.990


Link: CVE-2019-9790

JSON object: View

cve-icon Redhat Information

No data.

CWE