Use after free in Dawn in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-06-11T20:58:09.492Z

Updated: 2024-08-01T21:25:02.728Z

Reserved: 2024-06-11T06:12:51.188Z

Link: CVE-2024-5832

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:02.728Z

cve-icon NVD

Status : Modified

Published: 2024-06-11T21:15:54.350

Modified: 2024-07-03T02:09:18.747

Link: CVE-2024-5832

cve-icon Redhat

No data.