CVE-2017-7828
Expert Analysis
Professional remediation guidance
Get tailored security recommendations from our analyst team for CVE-2017-7828. We'll provide specific mitigation strategies based on your environment and risk profile.
Description
A use-after-free vulnerability can occur when flushing and resizing layout because the "PressShell" object has been freed while still in use. This results in a potentially exploitable crash during these operations. This vulnerability affects Firefox < 57, Firefox ESR < 52.5, and Thunderbird < 52.5.
Available Exploits
Related News
Affected Products
Affected Versions:
Affected Versions:
Affected Versions:
GitHub Security Advisories
Community-driven vulnerability intelligence from GitHub
Advisory Details
CVSS Scoring
CVSS Score
CVSS Vector
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
References
Advisory provided by GitHub Security Advisory Database. Published: May 14, 2022, Modified: May 14, 2022