CVE-2018-12292

A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.
References
Link Resource
https://www.palemoon.org/releasenotes.shtml Vendor Advisory
https://www.exploit-db.com/exploits/44900/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:palemoon:pale_moon:*:*:*:*:*:*:*:*

Information

Published : 2018-06-13 02:29

Updated : 2018-08-11 03:29


NVD link : CVE-2018-12292

Mitre link : CVE-2018-12292

Products Affected
No products.
CWE