CVE-2019-5797

Double free in DOMStorage in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
References
Link Resource
https://crbug.com/916523 Issue Tracking Mailing List
https://chromereleases.googleblog.com/2019/03/stable-channel-update-for-desktop_12.html Release Notes Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Information

Published : 2022-09-29 02:15

Updated : 2022-09-30 02:57


NVD link : CVE-2019-5797

Mitre link : CVE-2019-5797

Products Affected
No products.
CWE