Use after free in WebRTC in Google Chrome on Windows prior to 110.0.5481.177 allowed a remote attacker who convinced the user to engage in specific UI interactions to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Chrome

Published: 2023-02-22T19:54:00.984Z

Updated: 2023-02-22T19:54:00.984Z

Reserved: 2023-02-20T22:58:58.037Z


Link: CVE-2023-0932

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-02-22T20:15:12.280

Modified: 2023-10-20T20:31:10.280


Link: CVE-2023-0932

JSON object: View

cve-icon Redhat Information

No data.

CWE