vulnerability
Alpine Linux: CVE-2019-11752: Use After Free
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
9 | (AV:N/AC:M/Au:N/C:C/I:C/A:C) | Sep 27, 2019 | Nov 8, 2019 | Oct 2, 2024 |
Severity
9
CVSS
(AV:N/AC:M/Au:N/C:C/I:C/A:C)
Published
Sep 27, 2019
Added
Nov 8, 2019
Modified
Oct 2, 2024
Description
It is possible to delete an IndexedDB key value and subsequently try to extract it during conversion. This results in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox
Solution
alpine-linux-upgrade-firefox-esr

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.