Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2023-11-29T12:02:04.978Z

Updated: 2024-08-02T08:28:21.735Z

Reserved: 2023-11-28T01:12:09.277Z

Link: CVE-2023-6346

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-29T12:15:07.310

Modified: 2024-01-31T17:15:23.213

Link: CVE-2023-6346

cve-icon Redhat

No data.