Use after free in Profiles in Google Chrome prior to 119.0.6045.105 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via specific UI gestures. (Chromium security severity: Medium)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-11-01T17:14:01.762Z

Updated: 2024-08-02T08:14:24.258Z

Reserved: 2023-10-30T22:11:16.942Z

Link: CVE-2023-5854

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-01T18:15:10.343

Modified: 2024-01-31T17:15:21.410

Link: CVE-2023-5854

cve-icon Redhat

No data.