Use after free in WebAudio in Google Chrome prior to 119.0.6045.123 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-11-08T19:18:30.927Z

Updated: 2024-08-02T08:14:25.135Z

Reserved: 2023-11-07T17:54:35.251Z

Link: CVE-2023-5996

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-08T20:15:07.637

Modified: 2024-01-31T17:15:22.350

Link: CVE-2023-5996

cve-icon Redhat

No data.