CVE-2016-9899 - log back

CVE-2016-9899 created at 25 Sep 2019 19:31:40
Severity
+ Critical
Remote
+ Remote
Type
+ Arbitrary code execution
Description
+ Use-after-free while manipulating DOM events and removing audio elements due to errors in the handling of node adoption.
References
+ https://www.mozilla.org/en-US/security/advisories/mfsa2016-94/#CVE-2016-9899
Notes