CVE

CVE-2019-13732

CVE-2019-13732

Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Source: CVE-2019-13732

Exit mobile version