Use-after-free vulnerability in SVG animation attribute enumeration with clip paths

Use-after-free vulnerability in SVG animation attribute enumeration with clip paths

CVE-2018-5154 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A use-after-free vulnerability can occur while enumerating attributes during SVG animations with clip paths. This results in a potentially exploitable crash. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.

Learn more about our Web Application Penetration Testing UK.