WebAudio Use After Free Vulnerability in Google Chrome

WebAudio Use After Free Vulnerability in Google Chrome

CVE-2024-0224 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Use after free in WebAudio in Google Chrome prior to 120.0.6099.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Learn more about our Cis Benchmark Audit For Google Chrome.