Use after free in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-06-19T23:39:25.295Z

Updated: 2024-08-01T21:33:04.909Z

Reserved: 2024-06-17T22:00:17.251Z

Link: CVE-2024-6103

cve-icon Vulnrichment

Updated: 2024-08-01T21:33:04.909Z

cve-icon NVD

Status : Modified

Published: 2024-06-20T00:15:10.133

Modified: 2024-07-03T02:09:43.923

Link: CVE-2024-6103

cve-icon Redhat

No data.