Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-06-11T20:58:09.216Z

Updated: 2024-08-01T21:25:03.058Z

Reserved: 2024-06-11T06:12:50.861Z

Link: CVE-2024-5831

cve-icon Vulnrichment

Updated: 2024-06-12T12:29:39.256Z

cve-icon NVD

Status : Modified

Published: 2024-06-11T21:15:54.277

Modified: 2024-07-03T02:09:17.847

Link: CVE-2024-5831

cve-icon Redhat

No data.