A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-17T12:40:21

Updated: 2024-08-04T11:42:00.536Z

Reserved: 2020-04-15T00:00:00

Link: CVE-2020-11793

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-04-17T13:15:12.563

Modified: 2023-11-07T03:15:08.910

Link: CVE-2020-11793

cve-icon Redhat

Severity : Moderate

Publid Date: 2020-04-16T00:00:00Z

Links: CVE-2020-11793 - Bugzilla