CVE-2018-12292

A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.
References
Link Resource
https://www.exploit-db.com/exploits/44900/ Exploit Third Party Advisory VDB Entry
https://www.palemoon.org/releasenotes.shtml Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:palemoon:pale_moon:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-13 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-12292

Mitre link : CVE-2018-12292

CVE.ORG link : CVE-2018-12292


JSON object : View

Products Affected

palemoon

  • pale_moon
CWE
CWE-416

Use After Free