CVE-2022-3051

CVE-2022-3051

Heap buffer overflow in Exosphere in Google Chrome on Chrome OS, Lacros prior to 105.0.5195.52 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions.

Source: CVE-2022-3051

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다