CVE

CVE-2019-5853

CVE-2019-5853

Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Source: CVE-2019-5853

Exit mobile version