Use after free in Dawn in Google Chrome...... CVE-2024-2885

- AV AC AU C I A
发布: 2024-03-26
修订: 2024-03-29

Use after free in Dawn in Google Chrome prior to 123.0.6312.86 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

0%
暂无可用Exp或PoC
当前有0条受影响产品信息