WebAssembly Use-After-Free Remote Code Execution Vulnerability in Google Chrome

WebAssembly Use-After-Free Remote Code Execution Vulnerability in Google Chrome

CVE-2018-6087 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

A use-after-free in WebAssembly in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.