2018
12.20

There is an reference leak in Microsoft VBScript that can be turned into an use-after-free given sufficient time. The vulnerability has been confirmed in Internet Explorer on various Windows versions with the latest patches applied.

No Comment.

Add Your Comment

You must be logged in to post a comment.