Use After Free Vulnerability in Google Chrome (prior to 77.0.3865.120) Allows Remote Code Execution via Crafted HTML Page

Use After Free Vulnerability in Google Chrome (prior to 77.0.3865.120) Allows Remote Code Execution via Crafted HTML Page

CVE-2019-13696 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use after free in JavaScript in Google Chrome prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.