Use after free in Dawn in Google Chrome prior to 126.0.6478.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2024-06-24T21:46:54.076Z

Updated: 2024-08-01T21:33:05.328Z

Reserved: 2024-06-24T18:28:50.886Z

Link: CVE-2024-6290

cve-icon Vulnrichment

Updated: 2024-06-26T13:01:23.260Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-06-24T22:15:10.460

Modified: 2024-07-03T02:09:49.960

Link: CVE-2024-6290

cve-icon Redhat

No data.