CVE

CVE-2019-13720

CVE-2019-13720

Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Source: CVE-2019-13720

Exit mobile version