WebAudio Use-After-Free Vulnerability in Google Chrome

WebAudio Use-After-Free Vulnerability in Google Chrome

CVE-2019-13732 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use-after-free in WebAudio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Learn more about our Cis Benchmark Audit For Google Chrome.