Remote Code Execution Vulnerability in V8 Engine of Google Chrome

Remote Code Execution Vulnerability in V8 Engine of Google Chrome

CVE-2017-15399 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

A use after free in V8 in Google Chrome prior to 62.0.3202.89 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.