CVE-2019-11707

A type confusion vulnerability can occur when manipulating JavaScript objects due to issues in Array.pop. This can allow for an exploitable crash. We are aware of targeted attacks in the wild abusing this flaw. This vulnerability affects Firefox ESR < 60.7.1, Firefox < 67.0.3, and Thunderbird < 60.7.2.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Information

Published : 2019-07-23 07:15

Updated : 2023-01-31 06:15


NVD link : CVE-2019-11707

Mitre link : CVE-2019-11707


JSON object : View

CWE
CWE-843

Access of Resource Using Incompatible Type ('Type Confusion')

Advertisement

dedicated server usa

Products Affected

mozilla

  • firefox
  • firefox_esr
  • thunderbird