A use-after-free issue exists in WebKitGTK before 2.28.1 and WPE WebKit before 2.28.1 via crafted web content that allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-17T12:40:21

Updated: 2020-06-13T03:06:17

Reserved: 2020-04-15T00:00:00


Link: CVE-2020-11793

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-04-17T13:15:12.563

Modified: 2023-11-07T03:15:08.910


Link: CVE-2020-11793

JSON object: View

cve-icon Redhat Information

No data.

CWE