Use-After-Free Vulnerability in DOMProxyHandler::EnsureExpandoObject in Pale Moon

Use-After-Free Vulnerability in DOMProxyHandler::EnsureExpandoObject in Pale Moon

CVE-2018-12292 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free vulnerability exists in DOMProxyHandler::EnsureExpandoObject in Pale Moon before 27.9.3.

Learn more about our Web Application Penetration Testing UK.