CVE-2019-5852

Inappropriate implementation in JavaScript in Google Chrome prior to 76.0.3809.87 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
Configurations

Configuration 1

cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

Information

Published : 2019-11-25 03:15

Updated : 2019-11-27 07:06


NVD link : CVE-2019-5852

Mitre link : CVE-2019-5852

Products Affected
No products.
CWE