CVE-2023-0932

CVE-2023-0932

Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Source: CVE-2023-0932

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다