Use after free in WebRTC in Google Chrome prior to 115.0.5790.98 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-08-01T22:39:16.671Z

Updated: 2024-08-02T07:01:57.525Z

Reserved: 2023-07-18T00:34:19.948Z

Link: CVE-2023-3728

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-01T23:15:31.490

Modified: 2024-01-31T17:15:12.677

Link: CVE-2023-3728

cve-icon Redhat

No data.