vulnerability
Alpine Linux: CVE-2017-5380: Use After Free
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:N/AC:L/Au:N/C:P/I:P/A:P) | 2018-06-11 | 2018-06-11 | 2024-10-01 |
Severity
7
CVSS
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Published
2018-06-11
Added
2018-06-11
Modified
2024-10-01
Description
A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulnerability affects Thunderbird
Solution
alpine-linux-upgrade-firefox-esr

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.