CVE

CVE-2022-1133

CVE-2022-1133

Use after free in WebRTC Perf in Google Chrome prior to 100.0.4896.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Source: CVE-2022-1133

Exit mobile version