WebAudio Use After Free Vulnerability in Google Chrome

WebAudio Use After Free Vulnerability in Google Chrome

CVE-2018-6060 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Use after free in WebAudio in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.