Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-06-13T17:51:08.391Z

Updated: 2024-08-02T06:48:07.820Z

Reserved: 2023-06-13T00:12:14.906Z

Link: CVE-2023-3214

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-06-13T18:15:22.170

Modified: 2024-01-31T17:15:12.020

Link: CVE-2023-3214

cve-icon Redhat

No data.