CVE

CVE-2020-15969

CVE-2020-15969

Use after free in WebRTC in Google Chrome prior to 86.0.4240.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Source: CVE-2020-15969

Exit mobile version