CVE-2016-1701

CVE-2016-1701

The Autofill implementation in Google Chrome before 51.0.2704.79 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1690.

Source: CVE-2016-1701

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다