The Autofill implementation in Google Chrome before 51.0.2704.63 mishandles the interaction between field updates and JavaScript code that triggers a frame deletion, which allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted web site, a different vulnerability than CVE-2016-1701.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2016-06-05T23:00:00

Updated: 2024-08-05T23:02:13.272Z

Reserved: 2016-01-12T00:00:00

Link: CVE-2016-1690

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-06-05T23:59:19.617

Modified: 2023-11-07T02:30:39.863

Link: CVE-2016-1690

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-05-25T00:00:00Z

Links: CVE-2016-1690 - Bugzilla