Use after free in WebRTC in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-03-07T21:42:16.848Z

Updated: 2024-08-02T05:40:59.649Z

Reserved: 2023-03-07T00:41:17.711Z

Link: CVE-2023-1218

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-07T22:15:09.573

Modified: 2023-03-11T02:39:31.890

Link: CVE-2023-1218

cve-icon Redhat

No data.