Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2019-12-10T21:01:45

Updated: 2024-08-05T00:05:43.986Z

Reserved: 2019-07-18T00:00:00

Link: CVE-2019-13734

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-10T22:15:13.260

Modified: 2023-11-07T03:04:20.980

Link: CVE-2019-13734

cve-icon Redhat

Severity : Important

Publid Date: 2019-12-10T00:00:00Z

Links: CVE-2019-13734 - Bugzilla