CVE-2023-2723

CVE-2023-2723

Use after free in DevTools in Google Chrome prior to 113.0.5672.126 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Source: CVE-2023-2723

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다