A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2018-12-04T17:00:00

Updated: 2024-08-05T05:54:52.731Z

Reserved: 2018-01-23T00:00:00

Link: CVE-2018-6087

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-12-04T17:29:01.057

Modified: 2023-11-07T02:59:16.387

Link: CVE-2018-6087

cve-icon Redhat

Severity : Important

Publid Date: 2018-04-17T00:00:00Z

Links: CVE-2018-6087 - Bugzilla