CVE-2019-5789

CVE-2019-5789

An integer overflow that leads to a use-after-free in WebMIDI in Google Chrome on Windows prior to 73.0.3683.75 allowed a remote attacker who had compromised the renderer process to execute arbitrary code via a crafted HTML page.

Source: CVE-2019-5789

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다