CVE

CVE-2018-6087

CVE-2018-6087

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.106 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

Source: CVE-2018-6087

Exit mobile version