Critical Use After Free Vulnerability in Google Chrome Autofill Payments

Critical Use After Free Vulnerability in Google Chrome Autofill Payments

CVE-2023-3214 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use after free in Autofill payments in Google Chrome prior to 114.0.5735.133 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)

Learn more about our Cis Benchmark Audit For Google Chrome.