CVE-2018-6159

Insufficient policy enforcement in ServiceWorker in Google Chrome prior to 68.0.3440.75 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
References
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Information

Published : 2019-06-27 05:15

Updated : 2019-07-01 07:15


NVD link : CVE-2018-6159

Mitre link : CVE-2018-6159

Products Affected
No products.
CWE