When manipulating user events in nested loops while opening a document through script, it is possible to trigger a potentially exploitable crash due to poor event handling. This vulnerability affects Firefox < 63, Firefox ESR < 60.3, and Thunderbird < 60.3.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mozilla

Published: 2019-02-28T18:00:00

Updated: 2024-08-05T08:30:59.822Z

Reserved: 2018-06-14T00:00:00

Link: CVE-2018-12392

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-28T18:29:00.570

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-12392

cve-icon Redhat

Severity : Important

Publid Date: 2018-10-23T00:00:00Z

Links: CVE-2018-12392 - Bugzilla