CVE-2019-17013

Mozilla developers reported memory safety bugs present in Firefox 70. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 71.
Configurations

Configuration 1

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Information

Published : 2020-01-08 10:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-17013

Mitre link : CVE-2019-17013

Products Affected
No products.