Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2019-11-25T14:22:56

Updated: 2024-08-04T20:09:23.635Z

Reserved: 2019-01-09T00:00:00

Link: CVE-2019-5857

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-25T15:15:36.213

Modified: 2023-11-07T03:12:49.707

Link: CVE-2019-5857

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-30T00:00:00Z

Links: CVE-2019-5857 - Bugzilla