Lucene search

K
cvelistMozillaCVELIST:CVE-2016-2821
HistoryJun 13, 2016 - 10:00 a.m.

CVE-2016-2821

2016-06-1310:00:00
mozilla
www.cve.org
8

AI Score

8.5

Confidence

High

EPSS

0.024

Percentile

90.0%

Use-after-free vulnerability in the mozilla::dom::Element class in Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2, when contenteditable mode is enabled, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) by triggering deletion of DOM elements that were created in the editor.