CVE-2017-7756

CVE-2017-7756

CVE-2017-7756 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free and use-after-scope vulnerability when logging errors from headers for XML HTTP Requests (XHR). This could result in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.

Learn more about our Web Application Penetration Testing UK.