CVE

CVE-2019-13734

CVE-2019-13734

Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Source: CVE-2019-13734

Exit mobile version