CVE-2019-13720

Use after free in WebAudio in Google Chrome prior to 78.0.3904.87 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-25 15:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-13720

Mitre link : CVE-2019-13720

CVE.ORG link : CVE-2019-13720


JSON object : View

Products Affected

google

  • chrome

opensuse

  • leap
CWE
CWE-416

Use After Free